Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://meta.manager-activity-central.com/

Overview

General Information

Sample URL:http://meta.manager-activity-central.com/
Analysis ID:1526758
Tags:openphish
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Phishing site detected (based on favicon image match)
HTML body contains low number of good links
HTML body contains password input but no form action

Classification

  • System is w10x64
  • chrome.exe (PID: 4852 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2616 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2248,i,16807015083934282558,15677344227490624484,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 1908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://meta.manager-activity-central.com/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: meta.manager-activity-central.comVirustotal: Detection: 11%Perma Link
Source: http://meta.manager-activity-central.com/Virustotal: Detection: 11%Perma Link

Phishing

barindex
Source: https://meta.manager-activity-central.com/Matcher: Template: facebook matched with high similarity
Source: https://meta.manager-activity-central.com/our-servicesMatcher: Template: facebook matched with high similarity
Source: https://meta.manager-activity-central.com/projectsMatcher: Template: facebook matched with high similarity
Source: https://meta.manager-activity-central.com/blogMatcher: Template: facebook matched with high similarity
Source: https://meta.manager-activity-central.com/about-usMatcher: Template: facebook matched with high similarity
Source: https://meta.manager-activity-central.com/contact-usMatcher: Template: facebook matched with high similarity
Source: https://meta.manager-activity-central.com/our-services/contact-usMatcher: Template: facebook matched with high similarity
Source: https://meta.manager-activity-central.com/our-services/app-designMatcher: Template: facebook matched with high similarity
Source: https://meta.manager-activity-central.com/our-services/contact-usHTTP Parser: Number of links: 0
Source: https://meta.manager-activity-central.com/our-services/contact-usHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://meta.manager-activity-central.com/our-services/contact-usHTTP Parser: <input type="password" .../> found
Source: https://meta.manager-activity-central.com/HTTP Parser: No <meta name="author".. found
Source: https://meta.manager-activity-central.com/our-servicesHTTP Parser: No <meta name="author".. found
Source: https://meta.manager-activity-central.com/projectsHTTP Parser: No <meta name="author".. found
Source: https://meta.manager-activity-central.com/blogHTTP Parser: No <meta name="author".. found
Source: https://meta.manager-activity-central.com/contact-usHTTP Parser: No <meta name="author".. found
Source: https://meta.manager-activity-central.com/our-services/contact-usHTTP Parser: No <meta name="author".. found
Source: https://meta.manager-activity-central.com/HTTP Parser: No <meta name="copyright".. found
Source: https://meta.manager-activity-central.com/our-servicesHTTP Parser: No <meta name="copyright".. found
Source: https://meta.manager-activity-central.com/projectsHTTP Parser: No <meta name="copyright".. found
Source: https://meta.manager-activity-central.com/blogHTTP Parser: No <meta name="copyright".. found
Source: https://meta.manager-activity-central.com/contact-usHTTP Parser: No <meta name="copyright".. found
Source: https://meta.manager-activity-central.com/our-services/contact-usHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50101 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:50162 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50310 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.45
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-f33ba3c6.css HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-75dcc9e6.js HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://meta.manager-activity-central.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /assets/logo-0df181b4.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/homeHeroSection-d262dadb.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/behance-3aaa6381.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/amazon-5737e234.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/google-4e6b166d.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/dribbble-304950e2.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/index-75dcc9e6.js HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/logo-0df181b4.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/projectsWatch-d9d40dd3.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/homeHeroSection-d262dadb.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/cocacola-efba5c94.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/projectsSEO-5745c94f.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/arrowLeft-c084a575.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/assets/index-f33ba3c6.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/behance-3aaa6381.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/dribbble-304950e2.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/google-4e6b166d.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/menu-46430906.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/arrowRight-d0fe6ea1.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/assets/index-f33ba3c6.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/amazon-5737e234.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/appDesign-e503a699.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/cocacola-efba5c94.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/webDesign-455257bd.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/projectsWatch-d9d40dd3.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/webDevelopment-9db1a2b1.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/check-e9f5eaa1.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bestUserExperience-11eebab7.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bestUserExperienceBg-7e84b4dc.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/arrowLeft-c084a575.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/projectsSEO-5745c94f.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/menu-46430906.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/bestIdeas-11e55409.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/arrowRight-d0fe6ea1.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bestIdeasBg-b17ad607.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/appDesign-e503a699.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/webDesign-455257bd.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/1-7e9c050f.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/stars-17f162ee.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/2-9801c76c.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/check-e9f5eaa1.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/webDevelopment-9db1a2b1.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bestUserExperienceBg-7e84b4dc.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/leftChevron-9d76a728.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bestUserExperience-11eebab7.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/rightChevron-f3795f98.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/twitter-5176d0ca.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/facebook-9e965b8d.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/dribbble-33450cdf.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/linkedin-cd6b36f9.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ve-62b851e2.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/bestIdeasBg-b17ad607.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bestIdeas-11e55409.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/1-7e9c050f.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/orig/FB-2d2223ad.png?t=1720244491 HTTP/1.1Host: companieslogo.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/stars-17f162ee.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/2-9801c76c.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/leftChevron-9d76a728.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /img/orig/FB-2d2223ad.png?t=1720244491 HTTP/1.1Host: companieslogo.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/linkedin-cd6b36f9.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/twitter-5176d0ca.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/facebook-9e965b8d.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/dribbble-33450cdf.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/ve-62b851e2.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/rightChevron-f3795f98.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /our-services HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/chevronRight-75dfcaeb.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/our-servicesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/heroBannerBg-cf41ead6.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/our-servicesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/interfaceDesign-1afdfd5e.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/our-servicesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/visualDesign-02f66a35.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/our-servicesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/uxDesign-79016617.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/our-servicesAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/chevronRight-75dfcaeb.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/heroBannerBg-cf41ead6.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/interfaceDesign-1afdfd5e.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/uxDesign-79016617.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/visualDesign-02f66a35.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /projects HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/projectsEducation-34a57f86.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/projectsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/projectMDCL-cae2cb6e.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/projectsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/projectsEducation-34a57f86.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /blog HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/design1-86546d49.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/blogAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/travel1-38f34daf.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/blogAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fashion1-b8b59306.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/blogAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/creative1-4530a42e.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/blogAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/design2-22e62fbd.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/blogAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/travel2-76f5b11d.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/blogAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/design1-86546d49.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/travel2-76f5b11d.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fashion1-b8b59306.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/travel1-38f34daf.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/design2-22e62fbd.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/creative1-4530a42e.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /about-us HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/aboutUs-9723e5a7.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/about-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/freddie-e8ffe155.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/about-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/cameron-767dc2be.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/about-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/gabriel-9690c74b.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/about-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/aboutUs-9723e5a7.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/freddie-e8ffe155.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /contact-us HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/location-2738f596.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/phone-be5b0ac8.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/email-c7273043.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/location-2738f596.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marker-icon.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /marker-shadow.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/phone-be5b0ac8.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/email-c7273043.svg HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /marker-shadow.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /our-services/contact-us HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/h245f15d84e5d44-5f3db409.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/our-services/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/g5ef5d158415e51q1-7969126d.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/our-services/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fd4s4d7f4s5df44fd4-008beba7.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/our-services/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/b458d46547465s44d5s45-06c51cf6.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/our-services/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/s32w659we12154r-789aa068.gif HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/our-services/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/k9854w4e5136q5a-f2169603.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/our-services/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/h245f15d84e5d44-5f3db409.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/g5ef5d158415e51q1-7969126d.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/b458d46547465s44d5s45-06c51cf6.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fd4s4d7f4s5df44fd4-008beba7.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/k9854w4e5136q5a-f2169603.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/s32w659we12154r-789aa068.gif HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /our-services/app-design HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/appDesignSection-c6808506.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/our-services/app-designAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bestUserExperience-05a3b565.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/our-services/app-designAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bestIdeasOnWhiteBoard-72a50871.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://meta.manager-activity-central.com/our-services/app-designAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/appDesignSection-c6808506.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bestIdeasOnWhiteBoard-72a50871.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/bestUserExperience-05a3b565.png HTTP/1.1Host: meta.manager-activity-central.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: meta.manager-activity-central.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: kit.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: ka-f.fontawesome.com
Source: global trafficDNS traffic detected: DNS query: companieslogo.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.tile.openstreetmap.org
Source: global trafficDNS traffic detected: DNS query: b.tile.openstreetmap.org
Source: global trafficDNS traffic detected: DNS query: c.tile.openstreetmap.org
Source: unknownHTTP traffic detected: POST /report/v4?s=JNXvn3h2vEyqhSUuHfWlOmh1bkfkSt535N5Btyz058WvmyMr%2FTl3L%2F%2BT3kBFxYqvUwBJy61RQkcbfUXivzbbvjlxUuB%2BpQQgfn0e61J9DzuRPSyduAQNfO76gpeoOaknKXGW3YhX%2BiTHjoiXRDT2DGT0zRA%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 467Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_196.2.dr, chromecache_143.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_243.2.dr, chromecache_248.2.dr, chromecache_144.2.dr, chromecache_201.2.dr, chromecache_172.2.dr, chromecache_112.2.dr, chromecache_187.2.dr, chromecache_129.2.dr, chromecache_253.2.dr, chromecache_242.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/bootstrap
Source: chromecache_243.2.dr, chromecache_248.2.dr, chromecache_144.2.dr, chromecache_201.2.dr, chromecache_172.2.dr, chromecache_112.2.dr, chromecache_187.2.dr, chromecache_129.2.dr, chromecache_253.2.dr, chromecache_242.2.drString found in binary or memory: https://companieslogo.com/img/orig/FB-2d2223ad.png?t=1720244491
Source: chromecache_162.2.dr, chromecache_161.2.dr, chromecache_228.2.dr, chromecache_115.2.dr, chromecache_131.2.dr, chromecache_119.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_162.2.dr, chromecache_161.2.dr, chromecache_228.2.dr, chromecache_115.2.dr, chromecache_131.2.dr, chromecache_119.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_243.2.dr, chromecache_248.2.dr, chromecache_144.2.dr, chromecache_201.2.dr, chromecache_172.2.dr, chromecache_112.2.dr, chromecache_187.2.dr, chromecache_129.2.dr, chromecache_253.2.dr, chromecache_242.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Material
Source: chromecache_243.2.dr, chromecache_248.2.dr, chromecache_144.2.dr, chromecache_201.2.dr, chromecache_172.2.dr, chromecache_112.2.dr, chromecache_187.2.dr, chromecache_129.2.dr, chromecache_253.2.dr, chromecache_242.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300
Source: chromecache_271.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2)
Source: chromecache_271.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialiconsoutlined/v109/gok-H7zzDkdnRel8-DQ6KAXJ69wP1tGnf4ZGhUce.woff
Source: chromecache_271.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialiconsround/v108/LDItaoyNOAY6Uewc665JcIzCKsKc_M9flwmP.woff2)
Source: chromecache_271.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialiconssharp/v109/oPWQ_lt5nv4pWNJpghLP75WiFR4kLh3kvmvR.woff2)
Source: chromecache_271.2.drString found in binary or memory: https://fonts.gstatic.com/s/materialiconstwotone/v112/hESh6WRmNCxEqUmNyh3JDeGxjVVyMg4tHGctNCu0.woff2
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfABc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBBc4.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfBxc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCBc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCRc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfChc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmYUtfCxc4EsA.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufA5qW54A.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufB5qW54A.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufC5qW54A.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufD5qW54A.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufJ5qW54A.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufN5qU.woff2)
Source: chromecache_200.2.drString found in binary or memory: https://fonts.gstatic.com/s/robotoslab/v34/BngMUXZYTXPIvIBgJJSb6ufO5qW54A.woff2)
Source: chromecache_130.2.drString found in binary or memory: https://getbootstrap.com/)
Source: chromecache_130.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
Source: chromecache_243.2.dr, chromecache_248.2.dr, chromecache_144.2.dr, chromecache_201.2.dr, chromecache_172.2.dr, chromecache_112.2.dr, chromecache_187.2.dr, chromecache_129.2.dr, chromecache_253.2.dr, chromecache_242.2.drString found in binary or memory: https://i.ibb.co/TtQmC4M/h245f15d84e5d44.png
Source: chromecache_122.2.dr, chromecache_235.2.drString found in binary or memory: https://ka-f.fontawesome.com
Source: chromecache_122.2.dr, chromecache_235.2.drString found in binary or memory: https://kit.fontawesome.com
Source: chromecache_243.2.dr, chromecache_248.2.dr, chromecache_144.2.dr, chromecache_201.2.dr, chromecache_172.2.dr, chromecache_112.2.dr, chromecache_187.2.dr, chromecache_129.2.dr, chromecache_253.2.dr, chromecache_242.2.drString found in binary or memory: https://kit.fontawesome.com/42d5adcbca.js
Source: chromecache_196.2.dr, chromecache_143.2.drString found in binary or memory: https://leafletjs.com
Source: chromecache_156.2.dr, chromecache_108.2.dr, chromecache_182.2.dr, chromecache_265.2.dr, chromecache_198.2.dr, chromecache_233.2.dr, chromecache_216.2.dr, chromecache_164.2.dr, chromecache_258.2.dr, chromecache_226.2.dr, chromecache_236.2.dr, chromecache_275.2.dr, chromecache_149.2.dr, chromecache_209.2.dr, chromecache_107.2.dr, chromecache_145.2.dr, chromecache_160.2.dr, chromecache_192.2.drString found in binary or memory: https://operations.osmfoundation.org/policies/tiles/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50303 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 50282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50155 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50199 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 50277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50107
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50109
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
Source: unknownNetwork traffic detected: HTTP traffic on port 50289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50116
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50175 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 50093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50163 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 50245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50327 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50274 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
Source: unknownNetwork traffic detected: HTTP traffic on port 50331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50088
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 50318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50298 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50242 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50089 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49729 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.6:49741 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49777 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49945 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:50101 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:50162 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.103.199:443 -> 192.168.2.6:50310 version: TLS 1.2
Source: classification engineClassification label: mal60.phis.win@24/279@42/8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2248,i,16807015083934282558,15677344227490624484,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://meta.manager-activity-central.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2248,i,16807015083934282558,15677344227490624484,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://meta.manager-activity-central.com/11%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
a.nel.cloudflare.com0%VirustotalBrowse
companieslogo.com0%VirustotalBrowse
meta.manager-activity-central.com11%VirustotalBrowse
www.google.com0%VirustotalBrowse
a.tile.openstreetmap.org0%VirustotalBrowse
bg.microsoft.map.fastly.net0%VirustotalBrowse
ka-f.fontawesome.com0%VirustotalBrowse
b.tile.openstreetmap.org0%VirustotalBrowse
c.tile.openstreetmap.org0%VirustotalBrowse
kit.fontawesome.com0%VirustotalBrowse
cdn.jsdelivr.net0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://fontawesome.com/license/free0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
http://jedwatson.github.io/classnames0%URL Reputationsafe
https://getbootstrap.com/)0%URL Reputationsafe
https://kit.fontawesome.com0%URL Reputationsafe
https://cdn.jsdelivr.net/npm/bootstrap0%VirustotalBrowse
https://ka-f.fontawesome.com0%VirustotalBrowse
https://operations.osmfoundation.org/policies/tiles/0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalseunknown
a.nel.cloudflare.com
35.190.80.1
truefalseunknown
companieslogo.com
104.26.8.218
truefalseunknown
www.google.com
142.250.181.228
truefalseunknown
meta.manager-activity-central.com
188.114.97.3
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
a.tile.openstreetmap.org
unknown
unknownfalseunknown
ka-f.fontawesome.com
unknown
unknownfalseunknown
b.tile.openstreetmap.org
unknown
unknownfalseunknown
cdn.jsdelivr.net
unknown
unknownfalseunknown
kit.fontawesome.com
unknown
unknownfalseunknown
c.tile.openstreetmap.org
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://meta.manager-activity-central.com/assets/behance-3aaa6381.svgtrue
    unknown
    https://meta.manager-activity-central.com/our-services/contact-ustrue
      unknown
      https://meta.manager-activity-central.com/assets/freddie-e8ffe155.pngtrue
        unknown
        https://meta.manager-activity-central.com/assets/visualDesign-02f66a35.svgtrue
          unknown
          https://meta.manager-activity-central.com/assets/menu-46430906.svgtrue
            unknown
            https://meta.manager-activity-central.com/assets/leftChevron-9d76a728.svgtrue
              unknown
              https://meta.manager-activity-central.com/assets/twitter-5176d0ca.svgtrue
                unknown
                https://meta.manager-activity-central.com/assets/g5ef5d158415e51q1-7969126d.pngtrue
                  unknown
                  https://meta.manager-activity-central.com/true
                    unknown
                    https://meta.manager-activity-central.com/assets/interfaceDesign-1afdfd5e.svgtrue
                      unknown
                      https://meta.manager-activity-central.com/assets/logo-0df181b4.svgtrue
                        unknown
                        https://meta.manager-activity-central.com/assets/index-75dcc9e6.jstrue
                          unknown
                          https://meta.manager-activity-central.com/our-services/app-designtrue
                            unknown
                            https://meta.manager-activity-central.com/assets/uxDesign-79016617.svgtrue
                              unknown
                              https://meta.manager-activity-central.com/assets/arrowLeft-c084a575.svgtrue
                                unknown
                                https://meta.manager-activity-central.com/assets/webDevelopment-9db1a2b1.svgtrue
                                  unknown
                                  https://meta.manager-activity-central.com/assets/k9854w4e5136q5a-f2169603.pngtrue
                                    unknown
                                    https://meta.manager-activity-central.com/assets/ve-62b851e2.svgtrue
                                      unknown
                                      https://meta.manager-activity-central.com/assets/appDesignSection-c6808506.pngtrue
                                        unknown
                                        https://meta.manager-activity-central.com/about-ustrue
                                          unknown
                                          https://meta.manager-activity-central.com/assets/projectsSEO-5745c94f.pngtrue
                                            unknown
                                            https://meta.manager-activity-central.com/assets/cameron-767dc2be.pngtrue
                                              unknown
                                              https://meta.manager-activity-central.com/assets/heroBannerBg-cf41ead6.pngtrue
                                                unknown
                                                https://meta.manager-activity-central.com/contact-ustrue
                                                  unknown
                                                  https://meta.manager-activity-central.com/projectstrue
                                                    unknown
                                                    https://meta.manager-activity-central.com/assets/rightChevron-f3795f98.svgtrue
                                                      unknown
                                                      https://meta.manager-activity-central.com/our-servicestrue
                                                        unknown
                                                        https://meta.manager-activity-central.com/assets/design2-22e62fbd.pngtrue
                                                          unknown
                                                          https://meta.manager-activity-central.com/assets/2-9801c76c.pngtrue
                                                            unknown
                                                            https://meta.manager-activity-central.com/assets/travel2-76f5b11d.pngtrue
                                                              unknown
                                                              https://meta.manager-activity-central.com/assets/check-e9f5eaa1.svgtrue
                                                                unknown
                                                                https://meta.manager-activity-central.com/assets/1-7e9c050f.pngtrue
                                                                  unknown
                                                                  https://meta.manager-activity-central.com/assets/fashion1-b8b59306.pngtrue
                                                                    unknown
                                                                    https://meta.manager-activity-central.com/assets/phone-be5b0ac8.svgtrue
                                                                      unknown
                                                                      https://meta.manager-activity-central.com/assets/email-c7273043.svgtrue
                                                                        unknown
                                                                        https://meta.manager-activity-central.com/assets/linkedin-cd6b36f9.svgtrue
                                                                          unknown
                                                                          https://meta.manager-activity-central.com/assets/projectsWatch-d9d40dd3.pngtrue
                                                                            unknown
                                                                            https://meta.manager-activity-central.com/assets/dribbble-304950e2.svgtrue
                                                                              unknown
                                                                              https://meta.manager-activity-central.com/assets/appDesign-e503a699.svgtrue
                                                                                unknown
                                                                                https://meta.manager-activity-central.com/assets/travel1-38f34daf.pngtrue
                                                                                  unknown
                                                                                  https://meta.manager-activity-central.com/assets/bestIdeas-11e55409.pngtrue
                                                                                    unknown
                                                                                    https://meta.manager-activity-central.com/assets/stars-17f162ee.svgtrue
                                                                                      unknown
                                                                                      https://meta.manager-activity-central.com/assets/facebook-9e965b8d.svgtrue
                                                                                        unknown
                                                                                        https://meta.manager-activity-central.com/marker-icon.pngtrue
                                                                                          unknown
                                                                                          https://meta.manager-activity-central.com/assets/amazon-5737e234.svgtrue
                                                                                            unknown
                                                                                            https://meta.manager-activity-central.com/assets/arrowRight-d0fe6ea1.svgtrue
                                                                                              unknown
                                                                                              https://meta.manager-activity-central.com/assets/h245f15d84e5d44-5f3db409.pngtrue
                                                                                                unknown
                                                                                                https://meta.manager-activity-central.com/assets/bestIdeasOnWhiteBoard-72a50871.pngtrue
                                                                                                  unknown
                                                                                                  https://meta.manager-activity-central.com/assets/bestIdeasBg-b17ad607.pngtrue
                                                                                                    unknown
                                                                                                    https://meta.manager-activity-central.com/assets/projectMDCL-cae2cb6e.pngtrue
                                                                                                      unknown
                                                                                                      https://a.nel.cloudflare.com/report/v4?s=d%2FU8LlqZgtXYWsWJCcKACxm1NC8UyErVu%2BJ5TmtVEUPZ5DPIllLh3HTpw87SDLAgH5p9FVocMeU3liSp2FwbCQjD%2Bjkhsq0KcgNYn8%2BXCx0GQyby9Le50CZMcMp5e%2FcY6xmkbdFgEDK131de%2BfbRXArI1q0%3Dfalse
                                                                                                        unknown
                                                                                                        https://meta.manager-activity-central.com/assets/gabriel-9690c74b.pngtrue
                                                                                                          unknown
                                                                                                          https://meta.manager-activity-central.com/assets/cocacola-efba5c94.svgtrue
                                                                                                            unknown
                                                                                                            https://meta.manager-activity-central.com/assets/dribbble-33450cdf.svgtrue
                                                                                                              unknown
                                                                                                              https://meta.manager-activity-central.com/assets/creative1-4530a42e.pngtrue
                                                                                                                unknown
                                                                                                                https://meta.manager-activity-central.com/assets/s32w659we12154r-789aa068.giftrue
                                                                                                                  unknown
                                                                                                                  https://meta.manager-activity-central.com/assets/webDesign-455257bd.svgtrue
                                                                                                                    unknown
                                                                                                                    https://companieslogo.com/img/orig/FB-2d2223ad.png?t=1720244491false
                                                                                                                      unknown
                                                                                                                      https://meta.manager-activity-central.com/assets/design1-86546d49.pngtrue
                                                                                                                        unknown
                                                                                                                        https://meta.manager-activity-central.com/assets/b458d46547465s44d5s45-06c51cf6.pngtrue
                                                                                                                          unknown
                                                                                                                          https://meta.manager-activity-central.com/assets/aboutUs-9723e5a7.pngtrue
                                                                                                                            unknown
                                                                                                                            https://meta.manager-activity-central.com/assets/homeHeroSection-d262dadb.svgtrue
                                                                                                                              unknown
                                                                                                                              https://meta.manager-activity-central.com/assets/projectsEducation-34a57f86.pngtrue
                                                                                                                                unknown
                                                                                                                                https://meta.manager-activity-central.com/assets/index-f33ba3c6.csstrue
                                                                                                                                  unknown
                                                                                                                                  https://a.nel.cloudflare.com/report/v4?s=JNXvn3h2vEyqhSUuHfWlOmh1bkfkSt535N5Btyz058WvmyMr%2FTl3L%2F%2BT3kBFxYqvUwBJy61RQkcbfUXivzbbvjlxUuB%2BpQQgfn0e61J9DzuRPSyduAQNfO76gpeoOaknKXGW3YhX%2BiTHjoiXRDT2DGT0zRA%3Dfalse
                                                                                                                                    unknown
                                                                                                                                    https://meta.manager-activity-central.com/assets/chevronRight-75dfcaeb.svgtrue
                                                                                                                                      unknown
                                                                                                                                      https://meta.manager-activity-central.com/marker-shadow.pngtrue
                                                                                                                                        unknown
                                                                                                                                        https://meta.manager-activity-central.com/assets/fd4s4d7f4s5df44fd4-008beba7.pngtrue
                                                                                                                                          unknown
                                                                                                                                          https://meta.manager-activity-central.com/blogtrue
                                                                                                                                            unknown
                                                                                                                                            https://meta.manager-activity-central.com/assets/google-4e6b166d.svgtrue
                                                                                                                                              unknown
                                                                                                                                              https://meta.manager-activity-central.com/assets/location-2738f596.svgtrue
                                                                                                                                                unknown
                                                                                                                                                NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                https://cdn.jsdelivr.net/npm/bootstrapchromecache_243.2.dr, chromecache_248.2.dr, chromecache_144.2.dr, chromecache_201.2.dr, chromecache_172.2.dr, chromecache_112.2.dr, chromecache_187.2.dr, chromecache_129.2.dr, chromecache_253.2.dr, chromecache_242.2.drfalseunknown
                                                                                                                                                https://ka-f.fontawesome.comchromecache_122.2.dr, chromecache_235.2.drfalseunknown
                                                                                                                                                https://fontawesome.com/license/freechromecache_162.2.dr, chromecache_161.2.dr, chromecache_228.2.dr, chromecache_115.2.dr, chromecache_131.2.dr, chromecache_119.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://fontawesome.comchromecache_162.2.dr, chromecache_161.2.dr, chromecache_228.2.dr, chromecache_115.2.dr, chromecache_131.2.dr, chromecache_119.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://operations.osmfoundation.org/policies/tiles/chromecache_156.2.dr, chromecache_108.2.dr, chromecache_182.2.dr, chromecache_265.2.dr, chromecache_198.2.dr, chromecache_233.2.dr, chromecache_216.2.dr, chromecache_164.2.dr, chromecache_258.2.dr, chromecache_226.2.dr, chromecache_236.2.dr, chromecache_275.2.dr, chromecache_149.2.dr, chromecache_209.2.dr, chromecache_107.2.dr, chromecache_145.2.dr, chromecache_160.2.dr, chromecache_192.2.drfalseunknown
                                                                                                                                                http://jedwatson.github.io/classnameschromecache_196.2.dr, chromecache_143.2.drfalse
                                                                                                                                                • URL Reputation: safe
                                                                                                                                                unknown
                                                                                                                                                https://github.com/twbs/bootstrap/blob/main/LICENSE)chromecache_130.2.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://kit.fontawesome.com/42d5adcbca.jschromecache_243.2.dr, chromecache_248.2.dr, chromecache_144.2.dr, chromecache_201.2.dr, chromecache_172.2.dr, chromecache_112.2.dr, chromecache_187.2.dr, chromecache_129.2.dr, chromecache_253.2.dr, chromecache_242.2.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://leafletjs.comchromecache_196.2.dr, chromecache_143.2.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://getbootstrap.com/)chromecache_130.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://kit.fontawesome.comchromecache_122.2.dr, chromecache_235.2.drfalse
                                                                                                                                                      • URL Reputation: safe
                                                                                                                                                      unknown
                                                                                                                                                      https://i.ibb.co/TtQmC4M/h245f15d84e5d44.pngchromecache_243.2.dr, chromecache_248.2.dr, chromecache_144.2.dr, chromecache_201.2.dr, chromecache_172.2.dr, chromecache_112.2.dr, chromecache_187.2.dr, chromecache_129.2.dr, chromecache_253.2.dr, chromecache_242.2.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                        104.26.9.218
                                                                                                                                                        unknownUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        239.255.255.250
                                                                                                                                                        unknownReserved
                                                                                                                                                        unknownunknownfalse
                                                                                                                                                        142.250.181.228
                                                                                                                                                        www.google.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        188.114.96.3
                                                                                                                                                        unknownEuropean Union
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        35.190.80.1
                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                        104.26.8.218
                                                                                                                                                        companieslogo.comUnited States
                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                        IP
                                                                                                                                                        192.168.2.4
                                                                                                                                                        192.168.2.6
                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                        Analysis ID:1526758
                                                                                                                                                        Start date and time:2024-10-06 15:39:17 +02:00
                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                        Overall analysis duration:0h 4m 19s
                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                        Report type:full
                                                                                                                                                        Cookbook file name:browseurl.jbs
                                                                                                                                                        Sample URL:http://meta.manager-activity-central.com/
                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                        Number of analysed new started processes analysed:8
                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                        Technologies:
                                                                                                                                                        • HCA enabled
                                                                                                                                                        • EGA enabled
                                                                                                                                                        • AMSI enabled
                                                                                                                                                        Analysis Mode:default
                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                        Detection:MAL
                                                                                                                                                        Classification:mal60.phis.win@24/279@42/8
                                                                                                                                                        EGA Information:Failed
                                                                                                                                                        HCA Information:
                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                        • Number of executed functions: 0
                                                                                                                                                        • Number of non-executed functions: 0
                                                                                                                                                        Cookbook Comments:
                                                                                                                                                        • Browse: https://meta.manager-activity-central.com/our-services
                                                                                                                                                        • Browse: https://meta.manager-activity-central.com/projects
                                                                                                                                                        • Browse: https://meta.manager-activity-central.com/blog
                                                                                                                                                        • Browse: https://meta.manager-activity-central.com/about-us
                                                                                                                                                        • Browse: https://meta.manager-activity-central.com/contact-us
                                                                                                                                                        • Browse: https://meta.manager-activity-central.com/our-services/contact-us
                                                                                                                                                        • Browse: https://meta.manager-activity-central.com/our-services/app-design
                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.185.206, 64.233.184.84, 34.104.35.123, 216.58.206.42, 104.18.187.31, 104.18.186.31, 104.18.40.68, 172.64.147.188, 142.250.186.163, 104.21.26.223, 172.67.139.119, 142.250.185.234, 142.250.185.138, 142.250.186.42, 142.250.185.74, 172.217.18.10, 142.250.186.106, 142.250.185.106, 172.217.16.202, 142.250.74.202, 142.250.186.138, 172.217.18.106, 142.250.185.170, 216.58.206.74, 216.58.212.138, 142.250.185.202, 192.229.221.95, 4.245.163.56, 13.95.31.18, 199.232.214.172, 40.69.42.241, 2.16.100.168, 88.221.110.91, 151.101.65.91, 151.101.1.91, 151.101.193.91, 151.101.129.91, 216.58.206.35, 172.202.163.200, 142.250.184.234, 216.58.212.170, 142.250.184.202, 172.217.23.106, 20.109.210.53, 93.184.221.240, 142.250.185.174
                                                                                                                                                        • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, ka-f.fontawesome.com.cdn.cloudflare.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, dualstack.n.sni.global.fastly.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, update.googleapis.com, hlb.apr-52dd2-0.edgecastdns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, kit.fontawesome.com.cdn.cloudflare.net, clients1.google.com, client.wns.windows.com, fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, fonts.gstatic.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, download.windowsupdate.com.edgesuite.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients
                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                        • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                        • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                        No simulations
                                                                                                                                                        InputOutput
                                                                                                                                                        URL: https://meta.manager-activity-central.com/ Model: jbxai
                                                                                                                                                        {
                                                                                                                                                        "brand":["unknown"],
                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                        URL: https://meta.manager-activity-central.com/our-services Model: jbxai
                                                                                                                                                        {
                                                                                                                                                        "brand":["unknown"],
                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                        URL: https://meta.manager-activity-central.com/projects Model: jbxai
                                                                                                                                                        {
                                                                                                                                                        "brand":["unknown"],
                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                        URL: https://meta.manager-activity-central.com/blog Model: jbxai
                                                                                                                                                        {
                                                                                                                                                        "brand":["unknown"],
                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                        URL: https://meta.manager-activity-central.com/about-us Model: jbxai
                                                                                                                                                        {
                                                                                                                                                        "brand":["unknown"],
                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                        URL: https://meta.manager-activity-central.com/contact-us Model: jbxai
                                                                                                                                                        {
                                                                                                                                                        "brand":["unknown"],
                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                        URL: https://meta.manager-activity-central.com/our-services/contact-us Model: jbxai
                                                                                                                                                        {
                                                                                                                                                        "brand":["unknown"],
                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                        URL: https://meta.manager-activity-central.com/our-services/app-design Model: jbxai
                                                                                                                                                        {
                                                                                                                                                        "brand":["unknown"],
                                                                                                                                                        "contains_trigger_text":false,
                                                                                                                                                        "prominent_button_name":"unknown",
                                                                                                                                                        "text_input_field_labels":["unknown"],
                                                                                                                                                        "pdf_icon_visible":false,
                                                                                                                                                        "has_visible_captcha":false,
                                                                                                                                                        "has_urgent_text":false,
                                                                                                                                                        "has_visible_qrcode":false}
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        No context
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):126047
                                                                                                                                                        Entropy (8bit):4.488677554435388
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:L1krCs6d4yMxm54TqVwKexu6EKET1ZfYlUrMe2uO5ZvZc:+hc
                                                                                                                                                        MD5:031181E1B274547FC55C4B1A268C2BE1
                                                                                                                                                        SHA1:9A011EB4B8B5F5752A54F74EC664ADA4A2CB10DF
                                                                                                                                                        SHA-256:D262DADB3B76CD97950565DA9244CB4F58AA6F02F4969BF5198E7EC949194D22
                                                                                                                                                        SHA-512:439DF26A77C86CF3851E51EA5EDD40B573E325E98BE85E748A17F4EB4CC13CF48AFEC6B39F42B165AEB627EB1768A9B76A1686DD44390F11FC31C4C0A9D11B2B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/homeHeroSection-d262dadb.svg
                                                                                                                                                        Preview:<svg width="1130" height="700" viewBox="0 0 1130 700" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M730.79 458.829C665.454 488.52 596.75 495.821 527.752 473.495C453.128 449.344 394.885 391.66 319.751 370.598C287.714 361.624 251.735 361.713 222.863 378.231C191.324 396.268 172.314 432.418 170.566 468.734C168.818 505.05 182.891 541.009 205.014 569.845C265.017 648.119 368.743 676.33 461.918 689.031C590.753 706.595 736.327 691.15 853.093 630.835C884.121 614.803 912.739 592.528 931.047 562.773C955.02 523.815 957.98 473.738 929.108 436.605C914.767 418.16 892.797 405.561 869.615 402.599C842.21 399.089 818.594 412.466 795.425 425.385C774.36 437.141 752.85 448.795 730.79 458.829Z" fill="#F4D3A1"/>..<path d="M171.778 260.526C163.396 260.526 156.57 253.697 156.57 245.31C156.57 236.923 163.396 230.094 171.778 230.094C180.161 230.094 186.986 236.923 186.986 245.31C186.999 253.697 180.173 260.526 171.778 260.526ZM171.778 231.728C164.302 231.728 158.216 237.817 158.216 245.297C158.216 252
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2236
                                                                                                                                                        Entropy (8bit):5.080922198054528
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:FIGAdXaVQDu0BWt70B+OD82h0XMjHOakYex6p2:CGAdX20uYBl8MYK/46E
                                                                                                                                                        MD5:7F139E061767CE30E77CE9E0A7A0895A
                                                                                                                                                        SHA1:805E353489BC199B315A81402DC4D5984BDC6D97
                                                                                                                                                        SHA-256:9DB1A2B1DA96E79484A518541A816AA344A97D165345FA2905B6A08AEF82749D
                                                                                                                                                        SHA-512:8851F2E94BEA66FA8046F9AFFCC73E8FD61D399EF33BAAD4B14FE9F39209C594F33C4988F0E828A4BA988947BA5E5306D0F4C35CF0D9D435933321E0DD8C9A01
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="140" height="153" viewBox="0 0 140 153" fill="none" xmlns="http://www.w3.org/2000/svg">..<g filter="url(#filter0_d_69_593)">..<rect x="30" width="80" height="80" rx="8" fill="#F5E6FE"/>..<rect x="32" y="2" width="76" height="76" rx="6" stroke="white" stroke-width="4"/>..</g>..<path d="M78.6949 39.7245L70.3824 36.8982C70.1354 36.8127 69.867 36.8127 69.6176 36.8982L61.3051 39.7245C60.823 39.8884 60.5 40.3396 60.5 40.8479V47.2105C60.5 54.9767 69.1664 58.7482 69.5369 58.9074C69.6841 58.9691 69.8433 59 70 59C70.1567 59 70.3159 58.9691 70.4631 58.905C70.8336 58.7482 79.5 54.9744 79.5 47.2105V40.8479C79.5 40.3396 79.177 39.8884 78.6949 39.7245ZM75.2036 45.7285L70.8502 51.2694C70.5842 51.609 70.19 51.8251 69.7601 51.8679C69.7079 51.8726 69.6556 51.875 69.6034 51.875C69.2281 51.875 68.86 51.742 68.5726 51.495L65.801 49.12C65.136 48.55 65.0576 47.5525 65.63 46.8875C66.2 46.2249 67.1999 46.1465 67.8601 46.7165L69.3777 48.0156L72.7123 43.7739C73.2514 43.0875 74.2465 42.9664 74.9352 43.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):261376
                                                                                                                                                        Entropy (8bit):7.98944521373654
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:KF3qjmRJtYaK6/5LdH5M9l1yTnMAmTc4F/cOGGRs:K1A6RLp58l1wnxmGH
                                                                                                                                                        MD5:12800BD23A5FADA8F219F0F3CD76976D
                                                                                                                                                        SHA1:D29DF49812675DA8569E3CAB362D4D06678537E6
                                                                                                                                                        SHA-256:0FA66B5FF9794748AD78806067A8C27413BB91237DB144EEAB75CD6FD8CDEA3B
                                                                                                                                                        SHA-512:108A15E303D683BDA8947C34FD6718E5EB0B7F3E63EFC315793134D5CA90EC5F9EB7A9B8ED5742F9D75DF9867827E10625175C0E76EF928B4F84C4465EE21848
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...............G.....pHYs.................sRGB.........gAMA......a...@0IDATx...Y.vi.&..w.o<..9...2#3..khw.w.e.#nl7.Y..@B.nh.w.n...H\X...-.......a......TW.k.!"3"c.?..3~../.y.Z.......2.._........a.g=kJ......?.+..V.e.W...{.....F...{y..c......k...1....s5............1....R.....~....9..{_.....s.qil..1x..8\...yx-=.....la.U...[;6.......1x.^...k....=...K{...\...l}l.?G.......=.v>.w.sc........p=...?M.<x..7..Re.p...W.9..9.s...c}.c.p~...~n..w.q7.<n...k...X.{k........>.5+;'...f...lln0.v.s_..-]..#...~.3.9.f.......| ......s..^~...c.Y..gl*..-gY........kz....m.}|..u.+.G..\.:..l...9...A........5.....o....#_....}{....f.#+_....k..u..c....../|..........f>....2'....;...Y2.0. .X.g:.!.t....\......>...3.S.#.I.+}..5..g..oOm....+}/so...v..d..L..e.s..q...9.e..{.........>.T..D.%....R...z.<.a...u\16yp...uT...S.r..gSy...b..Y>._3..g...q.g.......=3...{.?s..kz.......K.R..].[w..>.{...~...;....Kv~.I.a9.`lNm...{{<.L....z.}.rC|.Q^......*.....=...e.......
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71
                                                                                                                                                        Entropy (8bit):4.180642015662086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ptwx2PY0yERLGAyRM9iqANn:+xgY0y4bm
                                                                                                                                                        MD5:9D0D0AB2C40A66B185AE4DEF034AC0C8
                                                                                                                                                        SHA1:687FB96D2B9030C0EA3B38F3EEABCDD9DDF392E5
                                                                                                                                                        SHA-256:F6D6EE642A1CBF8022A22B3202A0DF3A845B7392ADC92E124F9612799F79E604
                                                                                                                                                        SHA-512:9B8EDF5BFEC5C50758EEF517BBA00DFDBB4BEE97D53912BD20A41641F5AF03A92B8FB0E9A935580D16D0D406EF3EF97EAAA38E657496AF387F2F2E18740DF710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:Access denied. See https://operations.osmfoundation.org/policies/tiles/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71
                                                                                                                                                        Entropy (8bit):4.180642015662086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ptwx2PY0yERLGAyRM9iqANn:+xgY0y4bm
                                                                                                                                                        MD5:9D0D0AB2C40A66B185AE4DEF034AC0C8
                                                                                                                                                        SHA1:687FB96D2B9030C0EA3B38F3EEABCDD9DDF392E5
                                                                                                                                                        SHA-256:F6D6EE642A1CBF8022A22B3202A0DF3A845B7392ADC92E124F9612799F79E604
                                                                                                                                                        SHA-512:9B8EDF5BFEC5C50758EEF517BBA00DFDBB4BEE97D53912BD20A41641F5AF03A92B8FB0E9A935580D16D0D406EF3EF97EAAA38E657496AF387F2F2E18740DF710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:Access denied. See https://operations.osmfoundation.org/policies/tiles/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):751
                                                                                                                                                        Entropy (8bit):4.804245847324519
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:trrtB5uJlLkRqaeN7MMz6nWDpbiAOyjst3+SuWkAHFjhll7ikkuPkvqn3ieBtdJ9:tHtB5uJ6iqWDwt3tuWkajhll73yItrkS
                                                                                                                                                        MD5:1B49694F0C3140E58FF4CD41E0DBB416
                                                                                                                                                        SHA1:45B67661939D1530E58A3C6C4B135A6A6EA7C7C1
                                                                                                                                                        SHA-256:2738F5963ADF78CDFBD76BF9E57040E137B82B8292CB486779E5F41462A6DA31
                                                                                                                                                        SHA-512:8F64CD3BACFFC8B659B3B3351B453E2BBD20EB0A9380DD249D01873F939501E831689E6DE891E3D687BA0609C168E796853529222FAFF63A9EBB05D1B6016577
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="27" height="32" viewBox="0 0 27 32" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M25.5455 13.2727C25.5455 22.8182 13.2727 31 13.2727 31C13.2727 31 1 22.8182 1 13.2727C1 10.0178 2.29302 6.89618 4.5946 4.5946C6.89618 2.29302 10.0178 1 13.2727 1C16.5277 1 19.6493 2.29302 21.9509 4.5946C24.2524 6.89618 25.5455 10.0178 25.5455 13.2727Z" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..<path d="M13.2725 17.3635C15.5319 17.3635 17.3635 15.5319 17.3635 13.2725C17.3635 11.0132 15.5319 9.18164 13.2725 9.18164C11.0132 9.18164 9.18164 11.0132 9.18164 13.2725C9.18164 15.5319 11.0132 17.3635 13.2725 17.3635Z" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):10418
                                                                                                                                                        Entropy (8bit):3.8235496766657717
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:TCyqvArTt0r68voEcbrEvHLv0/y22ypXv52/FHVz90LG:2T4rTt0r6QoE0rEvHy8yps/FX0C
                                                                                                                                                        MD5:4BC35F83220215F46D48A68BC5BA7036
                                                                                                                                                        SHA1:C04FF742DEFF5E3D2554CE1C6E90ECA3E583F239
                                                                                                                                                        SHA-256:5737E2343FA54067152C8365F19843DBA5A4012D040B0CC3E280E5AF2ECFE1C0
                                                                                                                                                        SHA-512:0E20B5311E6A9142DDEC67BF68601B315BB346AC6C9E7A6BE622E22CBB064713FEAED6A35BF7D4B277403FB86B30E11FCE8842D63779DA93C4226A4DD1DF806F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/amazon-5737e234.svg
                                                                                                                                                        Preview:<svg width="149" height="45" viewBox="0 0 149 45" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M31.7316 4.45007C32.1737 3.21372 32.9956 2.14531 34.0822 1.39467C35.1688 0.644042 36.4656 0.248833 37.7906 0.264479C40.8087 0.214038 42.6515 1.82715 43.8217 4.5371C43.9796 4.21566 44.0955 3.97632 44.2214 3.73796C44.7638 2.76927 45.5389 1.94765 46.4782 1.34567C47.4175 0.743691 48.4921 0.379865 49.6071 0.286316C50.7222 0.192767 51.8433 0.372371 52.8716 0.809279C53.8999 1.24619 54.8036 1.92696 55.503 2.79146C56.2393 3.81772 56.6394 5.04294 56.6493 6.30152C56.7052 7.51012 56.6773 8.72267 56.6773 9.93126V24.5976C56.6773 25.5253 56.4264 25.7785 55.493 25.7844C54.1559 25.7891 52.8188 25.7891 51.4817 25.7844C50.6322 25.7844 50.3534 25.5045 50.3534 24.65C50.3534 19.7794 50.3534 14.9091 50.3534 10.0391C50.3621 9.48747 50.3287 8.93601 50.2535 8.38938C50.2402 7.92463 50.0817 7.47536 49.7999 7.10342C49.518 6.73148 49.1266 6.45513 48.6795 6.31241C48.1697 6.13232 47.6207 6.08972 47.0887 6.18896
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 363 x 315, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):76251
                                                                                                                                                        Entropy (8bit):7.991188862852799
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:1536:P3xkMVsIL/6w4h+QUAWuaP5ISds6P12UsZmfFh:vxzsILCw4NCs692UsuFh
                                                                                                                                                        MD5:52402968E7688C19F9C00F3E28716C34
                                                                                                                                                        SHA1:CEF5FE2F3ECB398AE6C347015AE98D30AD1696AF
                                                                                                                                                        SHA-256:BC70B49547B4F5C14F0AD791585446B9A2EE7CF3A1AE375D8C6A33B0E86AC3F8
                                                                                                                                                        SHA-512:2BDD45A197B774DCF5B986185845EE4B61C263CF60DDA2CEB56A5BEBFD6EB2462A008083FF0BB80D419AA270ACD26A119F12D0B2B31F7235E9087E7E09887B80
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/cameron-767dc2be.png
                                                                                                                                                        Preview:.PNG........IHDR...k...;............pHYs.................sRGB.........gAMA......a.....IDATx...Y.mIv....g..?.w.r..y .. K. ..n.Z....?..m.a......C.~.~.F...C0,B.=Q.I...$EY%.*V..XUY..s.....3..Z+...#.97.....=.....[_....o..A8..h].7.;~....~.S%a...V6%zW.<..r~Ja..T....t.0.\...,0u...!.b..\..?3..-lS6........H..\....3.....'..RZ9..2.>S?..!..+..k.td.f^]..~.....U.B./.G...4..&.2e..A.-.g......2..-./........J6..|C........5.T&.).:$...r.&..{...q[q"?...r](...Y.,.}*.....c......Y..l;.x....y......z)..g..;l.r2.u...[.S..wZn.E}.M...&.Rn.S%..&T%. G.lJ6..3.aY.,.%.a.h#..4.WY...~.U:.Y.Q.y.H.g[.F..B,...?......T.q.4.u.b.;.b.~ ..VH..a.5z....nD..7Y.M.axHGy.og....uZ.).r..3~.*...j).g%'.$......._.....#^..s..N..U.~9..-.V.[.T.q.r.J....rx....9(iXJ..i.iX'......Z...ZNC..\...Xk..w..nY..X.3h.Q.....?...}(n.5H..6.)+..+..C..@.N.6/......J%. ..f'..r.?ic_.=/..R.*.4.R.9.....,......;1..4Uj..A.....m.<.......HY.w.gu]C..y..W.bWN......J..g.]..5t....\9.e..mq.=_.I........]Gi..?,t.{.09$b.v
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1726
                                                                                                                                                        Entropy (8bit):5.191058935851366
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:0WIzuUffGVomXgPB7hRpugy1yBe3jWUa2AdDnS2MVM1MmPWtxVWad7ET:0WrUn3mXkBd2gZBKjWHDFS22tmORd7G
                                                                                                                                                        MD5:47BB70CDC6C12FF39402E1CB5CE8C4B2
                                                                                                                                                        SHA1:A8E388332C353AE2EF56C6C30F63B5E77FE45C14
                                                                                                                                                        SHA-256:C1B84E51CA31D4A729FD4FD8CD55065ADA4886E5FBD89C2F0ADDDBB35BB1F31C
                                                                                                                                                        SHA-512:F785B6A5F510CE8BC281ECA7723C66028A8FE2A35C3909D6B68ECA45C14795F3621D1BEA8E123F9E42ED2534474A0703FE8C281C71E152EC7C69556F0362C415
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/marker-shadow.png
                                                                                                                                                        Preview:<!doctype html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta property="og:type" content="article" />.. <meta property="og:title" content="We have scheduled your page to be deleted" />.. <meta name="description" content="We have received several reports that your account violates our terms of service and community guidelines. As a result, your account will be sent for verification." />.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">.. <meta property="og:image" content="https://i.ibb.co/TtQmC4M/h245f15d84e5d44.png"/>.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <meta name="theme-color" content="#1A73E8" />.. <link rel="icon" sizes="76x76" href="https://companieslogo.com/img/orig/FB-2d2223ad.png?t=1720244491" />.. <title>Meta | Facebook</title>.. <link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700,900|Roboto+Slab
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2682
                                                                                                                                                        Entropy (8bit):4.963939577218262
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:FhwGGbzKrSCDSbBcS3EDwhwCGy3I692qDT1LejHOakYe+ET+2:wGjdABvWuIheTBk/rETv
                                                                                                                                                        MD5:5412934F11748CD28CB11AC4B18435D9
                                                                                                                                                        SHA1:4CA5B8EA3E5A3F2A30BB97033788EE2CAE30D89D
                                                                                                                                                        SHA-256:790166176576E5EA9947BA05276BA600FA9EE24E6C3E9ECDEF705667B4311F5D
                                                                                                                                                        SHA-512:4E4FCEFADF0B4DD35FC9BC530F4278AEE561B718736C688D063009E8FB2EE9B98E04337D8F238382765B62DBA1B2B4227E05AC7EC10F043CCEACCB443714223A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/uxDesign-79016617.svg
                                                                                                                                                        Preview:<svg width="140" height="153" viewBox="0 0 140 153" fill="none" xmlns="http://www.w3.org/2000/svg">..<g filter="url(#filter0_d_176_2407)">..<rect x="30" width="80" height="80" rx="8" fill="#E2FAE3"/>..<rect x="32" y="2" width="76" height="76" rx="6" stroke="white" stroke-width="4"/>..</g>..<path d="M88.1727 24.8657L79.8666 22.0636C79.6198 21.9788 79.3517 21.9788 79.1025 22.0636L70.7964 24.8657C70.3147 25.0282 69.9919 25.4756 69.9919 25.9819V32.2902C69.9919 39.9902 78.6516 43.7295 79.0218 43.8873C79.1713 43.9485 79.3279 43.9815 79.4845 43.9815C79.6412 43.9815 79.8002 43.9509 79.9473 43.8873C80.3175 43.7295 88.9772 39.9879 88.9772 32.2879V25.9819C88.9772 25.4756 88.6544 25.0282 88.1727 24.8657ZM84.6841 30.8185L80.3341 36.3121C80.0683 36.6488 79.6744 36.8631 79.2449 36.9055C79.195 36.9102 79.1404 36.9126 79.0906 36.9126C78.7156 36.9126 78.3478 36.7807 78.0607 36.5358L75.2912 34.1811C74.6267 33.6159 74.5484 32.6269 75.1203 31.9676C75.6899 31.3106 76.689 31.2329 77.3511 31.7981L78.8675 33.0
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 539 x 441, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6820
                                                                                                                                                        Entropy (8bit):7.776028647741492
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:tHSqzLD23AyZyBfAilgNAG7J5uFCtbF0zbk30:tyqzfXbgNAGeFC4HkE
                                                                                                                                                        MD5:DC23BAB3884CDDA024FD5E94C6C50E3A
                                                                                                                                                        SHA1:6C11AAFD3BB7252CFA0C5B427152CEEEE1E46768
                                                                                                                                                        SHA-256:7E84B4DC7DFB5B2AF3E6A1D64BB685875F33DB2D132CC990648E81E264066972
                                                                                                                                                        SHA-512:5BF3B0C47920CE8109C9BAE84A1D44F78D97051C4B307BBC19295588919FBCAAC0F01E81C056BC9A6842CE53B1603CA5DF4049E1C0288424876AEB1B713D20F1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR.............'.......pHYs.................sRGB.........gAMA......a....9IDATx...MoUg./....U(...&p..t.......NA.=....T.).....a1.A...m.......A.Hd...MU..{?~!.....~.....H...B.^k=kE.{.>..3~....Q.{{ir..........`.F.=..p=EZ;.......6z,.O.(^.Or.(.)....H..I*6.q.....v.ts9.`A........?...n.p=.`A.......~=...b..X.a.....o.O.+[)./T..v.F......M..E...X......3E.....KQ.1,.@....[BOk...(.. l....g..32,.@....;5...32,.@...8i.........KA..>Iq..Y.w)..;.....tiu'..B*..W......,.Sv.yg.....F...$........G.?~..P.....e..........5.N.i..3......6:h...{..*...4.N.i..@....9.N.i..j..*s..L.......(..v..g%ltHU;5....@....8.j,..a.9.g%ltD.;5...{.*.n....A...~.....r;e;.F;.....-..>.L._.5.tmg..Z.......{..,...]...f%l..vjLK;..y..-.+...1-...f%l..n.p.....v.e_.LK.h.......e_..B.h.&wjL.....%l.L.;5f.v....6Zd._.Ig...).LC.h..S.+U.#.)......m.1.Q.no.._..x.a.%.Sc.e..........;.G.k..)...I.;....G....B'....I.n}t.....T6.V..{.#)..y...q.F...B{5X.9,.o.6......P.I<...8a.!].1..a.8"l4...........L.h
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (2774)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2956
                                                                                                                                                        Entropy (8bit):5.124762572686671
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:avPioG2d9OtPw90tH89ytnDHCpnwt3jyTwJ9ctlZCLH3fsBAM:kP6WOtP+0tHiytnDXTfjctlZCj3o
                                                                                                                                                        MD5:F2E0B2680D9B0BCB6E0039C4424E5A59
                                                                                                                                                        SHA1:1EA995CEA90B79F3AD16C318572313A671718645
                                                                                                                                                        SHA-256:7F8B63BFF49FBA3C5BAE30F4EB39F2FD6D088FBE9D7292BDF37B0EF4A1EC68D6
                                                                                                                                                        SHA-512:DF7C65B3DF1A4F5AC7F697B1D6DCC264ECF3C177F9BD0375B5C52A4A124AC8CEA4FDE3429226875D3B39D1235623A0869230AF25E6028C452C9E7E417A53FAC3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://ka-f.fontawesome.com/releases/v5.15.4/css/free-v4-font-face.min.css?token=42d5adcbca
                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-solid-900.eot);src:url(../webfonts/free-fa-solid-900.eot?#iefix) format("embedded-opentype"),url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.woff) format("woff"),url(../webfonts/free-fa-solid-900.ttf) format("truetype"),url(../webfonts/free-fa-solid-900.svg#fontawesome) format("svg")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-brands-400.eot);src:url(../webfonts/free-fa-brands-400.eot?#iefix) format("embedded-opentype"),url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.woff) format("woff"),url(../webfonts/free-fa-brands-400.ttf) format("truetype"),url(../webfonts/free-fa-brands-400.svg#fontawesome)
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 363 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):102709
                                                                                                                                                        Entropy (8bit):7.993991261957659
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:3072:LzbT4cBNxBOSmfanXtdFstADnGlc/lyxQP:/1hOSmfan/FstADnjldP
                                                                                                                                                        MD5:92950621F20A367689198835C969CDF4
                                                                                                                                                        SHA1:6AE5E513C17B8E9EE59A9748DCEB41026295569C
                                                                                                                                                        SHA-256:86546D49E2DD8053318794169A8965C972516F5D810CB202831B0407ADD9EE40
                                                                                                                                                        SHA-512:4368A6DD4E0AAD0DA39438A20AFD5BFFD03DF6E44F43DCF64AF24FD21948EEB987FFEDB6112136C16B232FDA5C24B75C4D337E7BA88FD4AAA72C9239D91DD89F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/design1-86546d49.png
                                                                                                                                                        Preview:.PNG........IHDR...k..........EL....pHYs.................sRGB.........gAMA......a.....IDATx...Y.mI.....s...7ofeVfeUWu...%..&eY..[6dI.!.. X.l..../..?...z......@[..l.A..@..,7.=Tw......xv,."V.....{..-)2.{..;..[_.X........!.H. .O..6.a.....@..\..?..g..z&.._.?../q..bh.).........AS...fa..!~....Z.~....w5....?....-..~..S.Y.r`.{9o>.....e......bz7...s..r.[=..Jc.}.p!l..y] ..S.)%X.."....4N..$.c........R......R.\v.EH.*........Q.@...p.......}.....G...L.;..K._...../...".P.Z...E.!N .3.........u...Q.o4.6.........@...A....g-..`).....k.vp7B.qq...o.Y.R.h..LX...i.<...r..Z......ZsK. .i.....oE.l.F.;nK._...y..X..(.r...c...o.>..AA..........H.R.....F..T....p*%.J..=.k.1pF...".gm..*.....t...$j./.L...$.z.%.o..WpXyX..%....d..G.kb...~.......((P......24.d....m.....C7.j...#.....w ...CX....q.pP>n.....,...{h~..f....t...e.Y.>.......|/.A.Ri...C.C.kT....Q..`GaL.G.U.BC..xGM a...FA[<...~....d.e...vq...^..w.~.U[......k.y.7........e&..................1...b*.........bS.....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1194
                                                                                                                                                        Entropy (8bit):4.206545665859344
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:t/l/uJQobui5XZNs5TaK5dkfFod0zpdFlJLYd1K0ToDu1W3/vf/7:TfTTbkfFod0zpnu1KLDu1e/3j
                                                                                                                                                        MD5:EF65724C90982B10716B840F790BBCAB
                                                                                                                                                        SHA1:5C33D4528AC3572650DEB1B259A2DAB367BEDF14
                                                                                                                                                        SHA-256:E9F5EAA14D5AE07901BF7BFC8B9FC596815E109521515F72F42EAA276719BA76
                                                                                                                                                        SHA-512:D8518DFF154FBC7A03F785DF082F06D10AFC14351D95293947ACD20F56E915A13B3D11BBD265DB63A6251F757794E53E8E8C7CB68D25B5A9AB517E51CC63E9E0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/check-e9f5eaa1.svg
                                                                                                                                                        Preview:<svg width="36" height="36" viewBox="0 0 36 36" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M18 36C27.9411 36 36 27.9411 36 18C36 8.05887 27.9411 0 18 0C8.05887 0 0 8.05887 0 18C0 27.9411 8.05887 36 18 36Z" fill="#F4ECE0"/>..<path d="M26.7427 12.2484C26.664 12.1697 26.5706 12.1072 26.4677 12.0646C26.3648 12.0219 26.2546 12 26.1432 12C26.0318 12 25.9216 12.0219 25.8187 12.0646C25.7158 12.1072 25.6224 12.1697 25.5437 12.2484L15.3861 22.4085L11.4783 18.5033C11.4014 18.4176 11.3078 18.3485 11.2032 18.3002C11.0987 18.2518 10.9854 18.2253 10.8702 18.2223C10.7551 18.2192 10.6405 18.2396 10.5336 18.2823C10.4266 18.3249 10.3294 18.389 10.248 18.4704C10.1666 18.5519 10.1026 18.6491 10.06 18.7561C10.0174 18.8631 9.9971 18.9777 10.0003 19.0928C10.0034 19.208 10.03 19.3213 10.0784 19.4258C10.1268 19.5303 10.196 19.6239 10.2817 19.7007L14.7836 24.2076C14.9427 24.3665 15.1583 24.4557 15.3831 24.4557C15.608 24.4557 15.8236 24.3665 15.9827 24.2076L26.7427 13.4484C26.8216 13.3696 26.8842 1
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 452 x 452, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):83926
                                                                                                                                                        Entropy (8bit):7.99223540739935
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:1536:cka/gbTwkzp/kgKHc6j4Y2WwRRu5lJ+KpoxOJiuhFVi2wj7AerscPJcOqG2:Beg9K18RwoUoxOJ1u7AersQbr2
                                                                                                                                                        MD5:F1CF43DB1235CE34684568A14BEAD446
                                                                                                                                                        SHA1:823257F5640E3BCA40F7FA30178213E86019C5C4
                                                                                                                                                        SHA-256:5745C94F2BC2959A62B90F28FBB0EFC415E626697B1E499B7BD9E198E3E03876
                                                                                                                                                        SHA-512:EE5F48FE225DB5614A84634BF16E1C5D7F8485DC1FBDE8FBBB1413D1974FC79BD4E92F399FA7D2D35CC4F9FDDC8A61F932BF2E39E026BB9738F3BB774BFC5B38
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR.............._Z.....pHYs.................sRGB.........gAMA......a...GkIDATx..}.....'..3.kf..aN.6M).m^.._!e.+..r..)$M.6I...cf..^....s....fvv...:.zf..{....w.*.P...\r.%.\:.I.K...K.....K...K.1...K...Kp..%.\r.%..\@t.%.\r.%...K...KB. ..K....\@t.%.\r.%!/\r.%.\z.H...(....tr..%.\r.4.......s.$]@t.%.\:......b~.7..Y.J.....&.Hq..... ..K.........)E~ki%R..?...{-:,dK+.AJ.....zF)].O.@.s..]@. ....;w.%..I...n..n.2.."=U..:C...O....<...i.>.gi.3>..0...c@t68.....b&..+..K..L0T. g.n.+f9M..JS..^)..+.kT.1..G.]..u.N..mM..........m......d<n..]r....!.Y..q.Ro.q..t....r.k.......K.:G...Y...O7a5C5.'..T...:u.....I......K..Ni.6K....d.m....L..M...^GR.i.@...R..NMv..~..u.@m..'.......u...w..h...&.$N...SZ...AG<....>..G.\r)7...i....P.A....K..v#12B..0K..$.FOY.....4...$EC...S.P....B...SQ....N..u..T.z....E..u..'((....*..;0.m=._.Z......9..3'.K.....A3.DvO.Mdd;...............J<.E.T}..7..-..z..S.....E..q.b........I`'.h.....U.N.:...2.'ZwA.....P?.~`+.....K...*.........%.#.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (60130)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):60312
                                                                                                                                                        Entropy (8bit):4.72859504417617
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:PUh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bf7VSz8:PU0PxXE4YXJgndFTfy9lQQ
                                                                                                                                                        MD5:A12EC7EBE75A4D59A5DD6B79E2BA2E16
                                                                                                                                                        SHA1:28F5DCC595EE6D4163481EF64170180502C8629B
                                                                                                                                                        SHA-256:FC5128DFDCDFA0C3A9967A6D2F19399D7BF1AAAE6AD7571B96B03915A1F30DDA
                                                                                                                                                        SHA-512:28B9EA5F3F95807259C2745162424ACEECAC2556BC1AB9A3B33E4E15B54C6970A4DF4A5892FE83C1155C82CA8D93AEBB173BE32F1A7F8B9D3CE038B2DD1E6FFE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://ka-f.fontawesome.com/releases/v5.15.4/css/free.min.css?token=42d5adcbca
                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pul
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 680 x 694, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):212430
                                                                                                                                                        Entropy (8bit):7.985783525536482
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:HGzd5QIE8QUaUYpPkxNgoKaBcjbco5gHt:sd5Q3TUawxKlQrN
                                                                                                                                                        MD5:8425AD846B4EE7C859F23D98D523DF06
                                                                                                                                                        SHA1:20F5E2B746FF3254AF764F3BC786B5FC9D1C1F87
                                                                                                                                                        SHA-256:11EEBAB7ECB9F77D9615FEE2D852E61BF9766538C65C92196F899870A0D881EB
                                                                                                                                                        SHA-512:805D0361CE38E24EC84584B2A2916291E5A4CE10CD1F9A355727FE5E7C53BF122876253651A55A4354B237CF00E0DAC062140DE9DB00EF155032F5F7CA1DC62E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR..............dn.....pHYs.................sRGB.........gAMA......a...=cIDATx..}.`.G..7.=5K.-.\c...JB.........D/.....qp.........Q.!$..J ...r..q\.".l.K...7ewfv..I.%g~.jwgggg.....k...................................................................................................................................................................Q..RRJ.T.,.>....N.}..:.e^....u..p.s...M..t?.B(......_jYE..5&..2..I<.R..)...g..S}.K.k9...xW=<<<<N>L..I.....S*...5..>....3.kOG...9d..s..Y.....1+...Dq..........@.u.(...sL?>..V..r9.e2.X..r.M....<...%z.....{>...{~,.b..d.s..c...yx<...=u.......*..8.U..uR.~..s4..r&./. ...........a9...r......z~..8....!.X...o.....|^.....g\.L.y.....B..].X....I.}.....g...~.{.I.....l2.k..D............y..uD..KI...v._.LumE......v"...UNR=...3r\G].P..c..Y.<....h[........_..G&I@T.H.b..R.t.S.z.m.W.=....K....U.<E.H.m..y).r.)y..B..uU..FY......zx.....tL.u....hR,.......P$.%-J..v...dS..U.TI9.8..~]}._..:W..].|....v.I......r.....z...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):407
                                                                                                                                                        Entropy (8bit):5.067814059072436
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:tr/j8WpuJlvDx/ZDcP3kAHFjhll7B6kAHFjhllv:tzj8EuJf/hc/kajhll16kajhllv
                                                                                                                                                        MD5:131CD0EB384ED1743875A94FDEA04029
                                                                                                                                                        SHA1:C2432517B45D8AF7DBA496105BDCB8265FDD7DD0
                                                                                                                                                        SHA-256:C727304399CE61C5EBC7D2341DB5E6D4B826C89344CD41F08D844D990A898213
                                                                                                                                                        SHA-512:3B6C15AE1375F8B44F5932E068B2F628209B4059F97FD85D8171AD579BE9AFA6869DFE5501A94FA67774367D1CA3290B5DDF39356C17A4033C44C308C80E0A2A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/email-c7273043.svg
                                                                                                                                                        Preview:<svg width="32" height="26" viewBox="0 0 32 26" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M4 1H28C29.65 1 31 2.35 31 4V22C31 23.65 29.65 25 28 25H4C2.35 25 1 23.65 1 22V4C1 2.35 2.35 1 4 1Z" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..<path d="M31 4L16 14.5L1 4" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (12736)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):13167
                                                                                                                                                        Entropy (8bit):5.22743108714404
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:0O3pHufbPUCpEcrbCpg68vhtz91LO7sgBy70nZbPkks3ZXF1vh3rg1Q5l8hY6o3+:0dACfCghtzb0tnByHVh3s1Q5l8hY+
                                                                                                                                                        MD5:14306F67D245085E85FD9A8217D23917
                                                                                                                                                        SHA1:8E5045BB99727F868137C83A2C98D30F2C07DE3F
                                                                                                                                                        SHA-256:0442B89F884215E7EF970A1B4B90AA0B010860B08FABCA4461B04F1F4879EF0B
                                                                                                                                                        SHA-512:CF7693C762CBB8931935BD9519B0BFD8EEAAE8835D680D71CC8504634F926251D32D9A601CB4B277E353088C20D5DCDC8EC652599B815372A4336D777880F8D3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://kit.fontawesome.com/42d5adcbca.js
                                                                                                                                                        Preview:window.FontAwesomeKitConfig = {"id":85599442,"version":"5.15.4","token":"42d5adcbca","method":"css","baseUrl":"https://ka-f.fontawesome.com","license":"free","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":false}};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):t
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):6318
                                                                                                                                                        Entropy (8bit):7.960085946155524
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:6SJopVWGp/d/q0f6YwP3ibVeW79FUlHXKF3yQI0EEfC3JoYSXYRmx5H:6SKpc0Bq0f4PSpVtLI09fWoYSYcx5H
                                                                                                                                                        MD5:D553B17FA779D5BF82A1EE3D89C0A840
                                                                                                                                                        SHA1:3BA5BFC7904F4659550CA29C2EDECAA7AFCBE8FA
                                                                                                                                                        SHA-256:7969126DB3B2CE7E191E2D35FFFC92A74421911E51A0C9D57916984882BF1E2F
                                                                                                                                                        SHA-512:C91D95C4F3A5194B257CB186FBF46D040496960211C89CF2CF8059550A4C96968CB2F6B8D68E9D010654D07128E9591CB3DAC47AE8AE71EA05D2BEEBB3F0AAD3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/g5ef5d158415e51q1-7969126d.png
                                                                                                                                                        Preview:.PNG........IHDR...<...<.....:..r....pHYs.................sRGB.........gAMA......a....CIDATx..[y.$.Y.Uu..w.]..=|..;6k.....l...'q....?.H."...9$.28B&A..D..B...(....u..>.....>...{.o..73.U|WU.s...I..........}5.z.#{P....8G....WMo.:.......|..B..c.........!F.....]... .Pt.#}...A.F.z..........rO~fM.F>.x...H.......(h=K.%.X'7..W.!2.4...O.gW.2...r...#......c...j.DD#.g..h.1..z...]_0.b.Xyw.Y....seO.t<'O.O).4.)...0_.....)"..'VL.4.Q..&.&.Ib....d.h..B.a...6i.>.P....aQ..tu.f.H.5...X.".......ef<.B..3..e|b ]w(tN.I.2X.......|...E..(..R.v/}..p.$R......*../..)c...|.....:...lR..cFKjrl&N..LrI.xY.73p(...C.._.wV.l+N%.L.L..q...>..td......i<....I...N_?....1b.8YJ....|.....7m..%...ha@.<&1L._f.....L|gL.M..1[..q.s..[.sJpb..'[.$..t1.q...&iq.z~q4.......@M~%.-G.3[......T.3...}.o..o...y..jTZ8i.4..7].....>.O/.}..j..N=B.Z..)..`..8N..F.u.H.N.&).x#.T.M.p..A0.c...h.._rT.......O..'.y|o.j.:w=pj7....m#;T.1..).c.S(.....8<...O.r]..K.....1W.*]i.q..a...Qb.~...g...w...'?.H..m..b;.P..Z.xj
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):36218
                                                                                                                                                        Entropy (8bit):7.977837810432033
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:Zk8Uv8Ed47kvsezmma8oo6NB/A10iKVdkuZn8gmH/RM4MXQg2w8ZzJ1TVfCqdcKq:Zqvi7kvsezZoV/0g4yQgk/pKq0vjh
                                                                                                                                                        MD5:BB9AD5699255E20C82E5FE2904087AEF
                                                                                                                                                        SHA1:EFAA5BADBAA238231BE237D5BBB2DFC148F58913
                                                                                                                                                        SHA-256:A80952A5BD7980168609FFB5DE0A36604A8C3F038D23E61F7FD110D86C23CDAD
                                                                                                                                                        SHA-512:477FE44AA27C2FAAC0DB863ADA215C06781DBF387992A69AF2C43917289427BB9BDDDC029F232D37623E5DCD6907EBA8DE31167F9C56DCA369073D6E2561E2CC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://c.tile.openstreetmap.org/13/5265/3224.png
                                                                                                                                                        Preview:.PNG........IHDR.............k.XT....PLTE...%..)$.)(&8)$87*J3.g&.997HQ.?@1N91aC.JI8u7(ZD9V^$IHHOP=UQ>QLJ\d+iK8XYEWWW_`JqSG.N<mj7omS.ZN+'.qrk.jXU6.~.[.qc..UxJ.=J.\y.t?..8.nR..m.xj..<..S..JTc..z^.n..N..Y..r.....q..d.h..|.h.i.W..h..h.z...u.....g.....v.u..y.}.h..k..........s.x.y.....v.e....m...r..r...........x.........m.........y.....y...................x......................................................................................................................................................................................................................................................................................................................................................................IDATx....`T./.nu..\.OmQR.Kz..-..6TI.T[.....[QA..a.v.K..lE..6.g@(.a...0.H.!J.{>....x..!.o&.2.=3x.9.......[...y.........."..[..|>I.Zh..p...zu.%.b...3g.{..........t...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 680 x 694, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):212430
                                                                                                                                                        Entropy (8bit):7.985783525536482
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:HGzd5QIE8QUaUYpPkxNgoKaBcjbco5gHt:sd5Q3TUawxKlQrN
                                                                                                                                                        MD5:8425AD846B4EE7C859F23D98D523DF06
                                                                                                                                                        SHA1:20F5E2B746FF3254AF764F3BC786B5FC9D1C1F87
                                                                                                                                                        SHA-256:11EEBAB7ECB9F77D9615FEE2D852E61BF9766538C65C92196F899870A0D881EB
                                                                                                                                                        SHA-512:805D0361CE38E24EC84584B2A2916291E5A4CE10CD1F9A355727FE5E7C53BF122876253651A55A4354B237CF00E0DAC062140DE9DB00EF155032F5F7CA1DC62E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/bestUserExperience-11eebab7.png
                                                                                                                                                        Preview:.PNG........IHDR..............dn.....pHYs.................sRGB.........gAMA......a...=cIDATx..}.`.G..7.=5K.-.\c...JB.........D/.....qp.........Q.!$..J ...r..q\.".l.K...7ewfv..I.%g~.jwgggg.....k...................................................................................................................................................................Q..RRJ.T.,.>....N.}..:.e^....u..p.s...M..t?.B(......_jYE..5&..2..I<.R..)...g..S}.K.k9...xW=<<<<N>L..I.....S*...5..>....3.kOG...9d..s..Y.....1+...Dq..........@.u.(...sL?>..V..r9.e2.X..r.M....<...%z.....{>...{~,.b..d.s..c...yx<...=u.......*..8.U..uR.~..s4..r&./. ...........a9...r......z~..8....!.X...o.....|^.....g\.L.y.....B..].X....I.}.....g...~.{.I.....l2.k..D............y..uD..KI...v._.LumE......v"...UNR=...3r\G].P..c..Y.<....h[........_..G&I@T.H.b..R.t.S.z.m.W.=....K....U.<E.H.m..y).r.)y..B..uU..FY......zx.....tL.u....hR,.......P$.%-J..v...dS..U.TI9.8..~]}._..:W..].|....v.I......r.....z...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):5130
                                                                                                                                                        Entropy (8bit):3.8379608111923242
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:4CYw0PoTRetaEX3D470+3NZ8cDI45iWzNa/BA4ynjc7c5P6OmDvC/7DCx7UQomh:4CpTi7nkTdZ8o5iWzNSRynjYRvukIfmh
                                                                                                                                                        MD5:F37B8F8011A8AA7DEDD7C9EC70379018
                                                                                                                                                        SHA1:C44C40CCAEEA9D87AC063554205394E79E6FB34E
                                                                                                                                                        SHA-256:304950E25A86E2D35C84507C4FF0314CB1098BBBA32D9994EAE9AE6E849E1F0C
                                                                                                                                                        SHA-512:B3C32BBB491630BA2CD074B8E6C95D24CBD4E2C5D467363DE1529F9A1E59BD9038B3BCFB7CDA3980287C604CBA4530235C9309FCE3A9AF8C49C2628C6A2669F7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/dribbble-304950e2.svg
                                                                                                                                                        Preview:<svg width="184" height="45" viewBox="0 0 184 45" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M181.462 31.1245C180.895 30.7248 180.446 30.6677 180.075 31.4291C173.704 44.848 162.974 38.1481 164.049 38.7381C166.434 37.6722 172.688 32.7995 171.749 26.0424C171.183 21.912 167.547 20.0848 163.678 20.7509C156.936 21.893 154.473 28.9737 155.724 35.2359C155.939 36.3208 156.33 37.1964 156.74 38.072C149.138 44.1057 146.109 32.6853 145.757 31.3149C145.738 31.2387 151.64 26.4612 153.281 15.0598C155.001 3.12541 151.092 0.936498 147.086 1.01263C139.68 1.14587 137.686 16.2018 140.363 28.7453C140.148 28.8023 139.093 29.3734 137.412 29.4305C136.201 25.7188 131.022 22.464 129.673 23.7203C126.292 26.8609 130.494 32.9898 133.465 33.4657C131.686 44.1438 120.547 41.4981 122.618 28.1171C126.234 21.5694 129.009 11.8049 128.501 5.9234C128.325 3.84871 126.742 1.0507 123.165 1.18394C116.286 1.45042 115.544 16.5063 116.345 27.2035C116.306 26.937 115.915 28.497
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2402
                                                                                                                                                        Entropy (8bit):5.040637592141918
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:FpGA5YYpFXScwZVXXOv+5X+gUjHOakYeHdOKC2:HGA5DpYVXOgi/idOKD
                                                                                                                                                        MD5:35C153EAEB1826A91BDD9BA0B554DD00
                                                                                                                                                        SHA1:AA753B590B51F01EB654C9836BB3C7D9556E0876
                                                                                                                                                        SHA-256:455257BD26C308EF2BBD976AA4862D1F407718BFBF3899321CC2932FB51CFCED
                                                                                                                                                        SHA-512:161D0FE5B3083D1645C02A6C2DC8B25BF2AFF4BD5593CBE316A8CD340DC4806D4776034E224A6376039B8DC39A6A4CC97A4A994541A375DABAB5B3B476AE8481
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/webDesign-455257bd.svg
                                                                                                                                                        Preview:<svg width="140" height="153" viewBox="0 0 140 153" fill="none" xmlns="http://www.w3.org/2000/svg">..<g filter="url(#filter0_d_69_583)">..<rect x="30" width="80" height="80" rx="8" fill="#F4ECE0"/>..<rect x="32" y="2" width="76" height="76" rx="6" stroke="white" stroke-width="4"/>..</g>..<path d="M78.6949 23.8904L70.3824 21.0641C70.1354 20.9786 69.867 20.9786 69.6176 21.0641L61.3051 23.8904C60.823 24.0542 60.5 24.5055 60.5 25.0161V31.3787C60.5 39.145 69.1664 42.9165 69.5369 43.0756C69.6865 43.1374 69.8433 43.1706 70 43.1706C70.1567 43.1706 70.3159 43.1397 70.4631 43.0756C70.8336 42.9165 79.5 39.1426 79.5 31.3764V25.0161C79.5 24.5055 79.177 24.0542 78.6949 23.8904ZM75.2036 29.8944L70.8502 35.4352C70.5842 35.7749 70.19 35.991 69.7601 36.0337C69.7103 36.0385 69.6556 36.0409 69.6057 36.0409C69.2305 36.0409 68.8624 35.9079 68.575 35.6609L65.8034 33.2859C65.1384 32.7159 65.06 31.7184 65.6324 31.0534C66.2024 30.3907 67.2023 30.3124 67.8625 30.8824L69.3801 32.1815L72.7146 27.9397C73.2537 27.25
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):38140
                                                                                                                                                        Entropy (8bit):7.984076930082819
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:rEkDMc9xB/GHeijy+ojTo0oDhxxQU7rDDECBdpimulHLSoGmCGFtg:rEtc9m+i2xToR9bQU7vDECBuNlHuoJ3I
                                                                                                                                                        MD5:A33972A540D85767A4AE20EEC446FB32
                                                                                                                                                        SHA1:FCFA2AEA3433794CE8D039F3956DD46E2B3242B8
                                                                                                                                                        SHA-256:FC2AC52498D8E8E3591B60C52B1FFB62CDD74439D1D10245FFD706F04E234C89
                                                                                                                                                        SHA-512:D6909D97F49ADC97676720787C060A133522746B0EE15605ADA83E38BE6A376A77690D1592963A2976CC69C65DA81AE2028F99CDF4D07790FF3D5FD4E6AD1888
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://b.tile.openstreetmap.org/13/5266/3225.png
                                                                                                                                                        Preview:.PNG........IHDR.............k.XT....PLTE..."... .(%.++(5*#W8.95)887i).?@1L:1MA-cE.o0!JH7dM'WI9OP=SR>bF>oQ&aR=VWFsV+x\2lVF_`JcdL.`=udLjkR.YLnpV|jR.mE.hV.qKvw[uuk.uZ.j]~._.{\.tb..h..\..9..d..n..b..T..=.{l..v..w..j..Nkj..uy....n.y_.O..b..r..W..u.....v..f.....}..w.{..h.Y..i....u....g.....w..k..{.s.........y....e..v.j....t.u..............|.m.........v.....z...............x............................|......................................................................X.................................t.......................................................................................................................................................................................................................*?....IDATx....t..'.3.<..{.........q..........8(....As4.Y.....1......C...EX(j.V....eK=.g.q.:o..%..m,.Q.-U..A.....P.....V....f........U......F|!.....y.L.".......8y&..^....g..x..W..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1726
                                                                                                                                                        Entropy (8bit):5.191058935851366
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:0WIzuUffGVomXgPB7hRpugy1yBe3jWUa2AdDnS2MVM1MmPWtxVWad7ET:0WrUn3mXkBd2gZBKjWHDFS22tmORd7G
                                                                                                                                                        MD5:47BB70CDC6C12FF39402E1CB5CE8C4B2
                                                                                                                                                        SHA1:A8E388332C353AE2EF56C6C30F63B5E77FE45C14
                                                                                                                                                        SHA-256:C1B84E51CA31D4A729FD4FD8CD55065ADA4886E5FBD89C2F0ADDDBB35BB1F31C
                                                                                                                                                        SHA-512:F785B6A5F510CE8BC281ECA7723C66028A8FE2A35C3909D6B68ECA45C14795F3621D1BEA8E123F9E42ED2534474A0703FE8C281C71E152EC7C69556F0362C415
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<!doctype html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta property="og:type" content="article" />.. <meta property="og:title" content="We have scheduled your page to be deleted" />.. <meta name="description" content="We have received several reports that your account violates our terms of service and community guidelines. As a result, your account will be sent for verification." />.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">.. <meta property="og:image" content="https://i.ibb.co/TtQmC4M/h245f15d84e5d44.png"/>.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <meta name="theme-color" content="#1A73E8" />.. <link rel="icon" sizes="76x76" href="https://companieslogo.com/img/orig/FB-2d2223ad.png?t=1720244491" />.. <title>Meta | Facebook</title>.. <link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700,900|Roboto+Slab
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65306)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):155845
                                                                                                                                                        Entropy (8bit):5.0596333050371385
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:d0bwW83RipVVsEBpy0cuJcf22RWb5CyVUpz600I4fM:d0bwlyVUpz600I4fM
                                                                                                                                                        MD5:ABE91756D18B7CD60871A2F47C1E8192
                                                                                                                                                        SHA1:7C1C9E0573E5CEA8BAD3733BE2FC63AA8C68EA8D
                                                                                                                                                        SHA-256:7633B7C0C97D19E682FEEE8AFA2738523FCB2A14544A550572CAEECD2EEFE66B
                                                                                                                                                        SHA-512:BAC54101DEBAFCDA5535F0607B5F60C2CDA3E896629E771AD76AC07B697E77E4242D4F5F886D363B55FC43A85EA48A6BFC460A66F2B1FC8F56B27BA326E3A604
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://cdn.jsdelivr.net/npm/bootstrap@5.0.2/dist/css/bootstrap.min.css
                                                                                                                                                        Preview:@charset "UTF-8";/*!. * Bootstrap v5.0.2 (https://getbootstrap.com/). * Copyright 2011-2021 The Bootstrap Authors. * Copyright 2011-2021 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE). */:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-font-sans-serif:system-ui,-apple-system,"Segoe UI",Roboto,"Helvetica Neue",Arial,"Noto Sans","Liberation Sans",sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",monospace;--bs-gradient:linear-gradient(180deg, rgba(255, 255, 255,
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (60130)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):60312
                                                                                                                                                        Entropy (8bit):4.72859504417617
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:PUh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bf7VSz8:PU0PxXE4YXJgndFTfy9lQQ
                                                                                                                                                        MD5:A12EC7EBE75A4D59A5DD6B79E2BA2E16
                                                                                                                                                        SHA1:28F5DCC595EE6D4163481EF64170180502C8629B
                                                                                                                                                        SHA-256:FC5128DFDCDFA0C3A9967A6D2F19399D7BF1AAAE6AD7571B96B03915A1F30DDA
                                                                                                                                                        SHA-512:28B9EA5F3F95807259C2745162424ACEECAC2556BC1AB9A3B33E4E15B54C6970A4DF4A5892FE83C1155C82CA8D93AEBB173BE32F1A7F8B9D3CE038B2DD1E6FFE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pul
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):226507
                                                                                                                                                        Entropy (8bit):7.959929596130891
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:zr7uDkcn3XUgYSYOTLYVXPp354sHugWQWp2M5oX:z/uD3pYSiVXPL4sKQG3GX
                                                                                                                                                        MD5:2CCAFD289916D2A4569C1E657447333B
                                                                                                                                                        SHA1:0FC988469A8777CE25D5302710AD910FC516AC79
                                                                                                                                                        SHA-256:5F3DB409FDB705E00B783F36897278A551CAFAB0CDC0B41044B34A8F23549A89
                                                                                                                                                        SHA-512:D099770FBC74A35700CB871134FDC04A47E4D6FED638A64B9DAF77F8BF5085CBAA12E847DB93FF70BED815E06BA35D529F1463F3CF9EBB729EB1367E5EC828DE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR.......8........C....pHYs.................sRGB.........gAMA......a...t`IDATx...i.d.'.=.........&...N6..3.F.g`....dy.`.m....l..>h....`hd...43.hf4..4.d..n..ds.fs.}_...2.2.r.q....9.qof.E2...._..8q".......y.C.........`.k......... ........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1881
                                                                                                                                                        Entropy (8bit):5.222375317705409
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:FuGFk2G8SMhxvJPxRzX0hsPDojHOakYeHNs2:4GFk2sMrJZR6sPS/WNh
                                                                                                                                                        MD5:D34CE88C466C0AE985C0E761BA22FFA5
                                                                                                                                                        SHA1:6B8195E2A2E4B9F0F1211328E273674DD799DA51
                                                                                                                                                        SHA-256:1AFDFD5E3203B7AB9AC1F5A1FF41F839B0B970F9DF67BFD65F024623B43F477C
                                                                                                                                                        SHA-512:3A26D0D7AD968C1F506FBC2D7F10DA1B09E35E59F34605138372D933D8DE08FC1EBF239230E17CDB9EB7B9B35AD005B80AD0E8A9B38BE298C45C891AEF7A9C9D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="140" height="153" viewBox="0 0 140 153" fill="none" xmlns="http://www.w3.org/2000/svg">..<g filter="url(#filter0_d_176_2427)">..<rect x="30" width="80" height="80" rx="8" fill="#FFE6E2"/>..<rect x="32" y="2" width="76" height="76" rx="6" stroke="white" stroke-width="4"/>..</g>..<path d="M81.6667 59H58.3333C57.0453 59 56 57.8241 56 56.3753V54.6247C56 53.1759 57.0453 52 58.3333 52H81.6667C82.9547 52 84 53.1759 84 54.6247V56.3753C84 57.8241 82.957 59 81.6667 59Z" fill="#FF391A"/>..<path d="M81.6667 50H58.3333C57.0453 50 56 48.8241 56 47.3753V45.6247C56 44.1759 57.0453 43 58.3333 43H81.6667C82.9547 43 84 44.1759 84 45.6247V47.3753C84 48.8241 82.957 50 81.6667 50Z" fill="#FFA394"/>..<path d="M81.6667 33.6659H77.777V28.9159C77.777 24.5506 74.2887 21 70 21C65.7113 21 62.223 24.5506 62.223 28.9159V33.6659H58.3333C57.0453 33.6659 56 34.7299 56 36.0409V37.625C56 38.936 57.0453 40 58.3333 40H81.6667C82.9547 40 84 38.936 84 37.625V36.0409C84 34.7299 82.957 33.6659 81.6667 33.6659ZM65.3
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 564 x 482, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):56285
                                                                                                                                                        Entropy (8bit):7.981081089739588
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:HLWE5YfnIkXcKqRYqqdpjHkCjsBF8DRk7kRXLwFTV:HLWEeIkXG8pYo6ODRkUXLeB
                                                                                                                                                        MD5:143CC8CEF7C59E31B60BF62B68D83346
                                                                                                                                                        SHA1:362AE65B09365E454F7B1F10C1CB98E03F590170
                                                                                                                                                        SHA-256:72A508715D49BA22897730245693B366585A59D033C8C109F2E575AF92404B5B
                                                                                                                                                        SHA-512:E7FBCBDBAA1EC11464024799A57580C3BB1F8EB224B7E468682C8DC1FE8EBB39A440F8DD1F685980F5547874CD34EA3FB54C8F8880ED335C8B470CF8CD48E915
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/bestIdeasOnWhiteBoard-72a50871.png
                                                                                                                                                        Preview:.PNG........IHDR...4...........V.....pHYs.................sRGB.........gAMA......a....rIDATx......y....k....>..`{...@`...j09~M.&.m.....&@...s4@.`......Mh..6.9..B..^s.....vW{..y...J.;..I3.H.I...FZ.3..>... .2g.C..... ...r?0..[.f.C....?cJ3...j.......+...2..U.i..o....p.A...x...8l.M.Al|..Tq...m....f...l.A~..x....G..aP.@.0.^...a.A8..P;.. ...4.A8........<t.EPca.uP....A....];.P....#....u...X....:)...x..D8PAy.KWl..NQ..Q...!.....V..#l[.....C.2vz.\..y..& 2rJ.N..q.4.1..j.u..Y.D..U;v.....B.....B.... T........o...!AC.D...M+6p.v@.......a,..X:.U..y.n...Ol..QR. ..(!..:.`..B.`.=... ...!AC.DIq.....@..........([(.D.DIa.....Gw...h..=~.Km....._.d.1..'....e...\Y....9t.}...a.Dq!AC.D..pS....~....E.M'..Y.Z8K.p.5..u..v.;..n^.#..n..`...(8.r"..d....*..Q...X...A...4.A...X..............O*........ J.....*.1.....A.....A...C......{#..Q0H...A....".RA..B..j..y5. ...0.&N.....4..%5[\*.qyyO...#z|.D..9..A....M...w...]f.:I....A.4.c...A..j.WA...;........F..A...........Ra[.c..j .c;. ..A..B.|...>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 1329 x 353, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):12890
                                                                                                                                                        Entropy (8bit):7.57897743634184
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:MS5JaNxEuEQOKpa2CnJ4kACXCS55MJO6fqC95q1BJ4gnfuw9Do2lRhtY/KywemQ2:L5oTcUf+55XC9M17zF9RzYzwszod0w
                                                                                                                                                        MD5:D138E17075F4B0582E4FC002B45C09F6
                                                                                                                                                        SHA1:5C8A3A819E521A0910C05CACBD9D8394A126D4D5
                                                                                                                                                        SHA-256:CF41EAD641123111F8E35BBB691BB1064272ABCD1E74126E8ABC03C5FB6F95A8
                                                                                                                                                        SHA-512:25EF99158959C327E343D4AD5B92558968EE31BA9D641F3A630CBAB30169EE31C369D21D04D0319AAC7AAC388AEAC80B7898FF3711ABEF42B89BBD348759F8D6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...1...a......2......pHYs.................sRGB.........gAMA......a...1.IDATx...Ml\g.'..-..==f/fq....F.1.."........-........d..$$.6..6..]f.@..0v....70..V........qy3...t..n.L.7.9E.,Y$U$.X..n.9u..n[.:....}R.....k.......T..V...7.........^~.7311..9f.{.W......i.L/.........XSyy....^.W[e.z.L....*.#...a..9..t...8bBL...S...7..tT.......l}o...;..Z+..h.Nz........8l......~.....<r..x...w...of.........1.?......`5.......rLu+R.L....#....`..<.i..c.C.......+u.....Q.b...XJ...4_..}....'......1..`..TB..E.............b....j}.........M........=$<.x..LU.........0.r.,..y.....'v...1.........Q.Ym..O/...&.l....K.....#"....1..)...R.....t.'.*..H....GH.....*.....y5.....VW`.....BT.t..k..p.R...c+...vTy#....O.D..i...H.L..r.0.../..R...1!&......u.ae.f..f=.|g.<...q.b..........l....7.4.............................................................".VD.........x,.`0.OGz.V./...>..7.]............H.k......l.}..y.r........@Tb....g....V.Rr.......l2..4.......1.8..<..q..0..z.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):18561
                                                                                                                                                        Entropy (8bit):3.7552858181906537
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:42xecagZ3LUUROHnZZT2IBOH/S7NfQsQrpZpBgtVim+H3Q/BCzXEE6mTF+8:4MlLD2TT2fWkpZzg2m03APEDP
                                                                                                                                                        MD5:0FB56D8AB3BBA28F9FDD9B44EE9293CC
                                                                                                                                                        SHA1:45233F9DA1C9239D1224F46FD62B526668964899
                                                                                                                                                        SHA-256:EFBA5C9445B526D5071FA256F122A364BF517356B42E513699D0117382219E18
                                                                                                                                                        SHA-512:306B4EFA06A00CA4F39E05CA727C8AA5500237B8C9D5D887509C786AAC0EF100556116C75105FDF6C134D166F7EAE2F52F522E634628D7CAF90D2D3AB5CA1169
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="139" height="45" viewBox="0 0 139 45" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M106.074 27.3961C106.784 26.8957 107.539 26.4496 108.198 25.8879C112.353 22.3449 116.131 18.3902 119.472 14.0858C119.682 13.7382 119.995 13.4639 120.37 13.3013C120.744 13.1387 121.16 13.0959 121.56 13.1788C121.411 13.4093 121.28 13.6288 121.131 13.8336C118.492 17.4003 115.556 20.7417 112.352 23.8228C110.032 26.0859 107.529 28.1576 104.868 30.0171C104.692 30.1323 104.548 30.2881 104.446 30.471C103.278 32.7816 102.427 35.2363 101.915 37.7701C101.84 38.2626 101.87 38.7651 102.002 39.2457C102.027 39.3709 102.084 39.4879 102.167 39.5857C102.25 39.6836 102.356 39.7593 102.476 39.8058C102.597 39.8524 102.727 39.8684 102.855 39.8522C102.983 39.8361 103.105 39.7884 103.209 39.7135C103.638 39.4842 104.02 39.178 104.336 38.8105C105.336 37.5545 106.335 36.2944 107.224 34.9632C108.902 32.2729 110.754 29.693 112.77 27.2399C114.159 25.5407 115.83 24.0876 117.712 22.9425C118.444 22.5544 119.235
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (46429)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):46430
                                                                                                                                                        Entropy (8bit):5.439047747894699
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:+UbeCJFdKW+SZr3zSwwaPp4q8xYKvIvvcvCN6E6VQUqxtb3WpWWnKrIzy7nWw:3bzJFLDdz8KsxCcvCNGQV7ynK6+
                                                                                                                                                        MD5:3A57E000156D319B25E839B3BF502886
                                                                                                                                                        SHA1:DF06EF246E541C97B0155D70A31F9AB8AC11EFC0
                                                                                                                                                        SHA-256:F33BA3C6B358483550CED7805BDCF1B665AC7F5451DB20FDA9824241DCC8699F
                                                                                                                                                        SHA-512:F0E92C07E6597F787E35024C60F8A9AC36780CE2FB946E0C56EA1DA2304DC0E54A3BA678B427F823B5C4020BD41128C5C1475E5B05ADFCAA05492C17D617C530
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/index-f33ba3c6.css
                                                                                                                                                        Preview:@font-face{font-family:swiper-icons;src:url(data:application/font-woff;charset=utf-8;base64,\ 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
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 640 x 280, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):278683
                                                                                                                                                        Entropy (8bit):7.989424232345986
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:KF3qjmRJtYaK6/5LdH5M9l1yTnMAmTc4F/cOGGRSM:K1A6RLp58l1wnxmGO
                                                                                                                                                        MD5:6C191A3CF2431FFF344F55AA7EFBDAC8
                                                                                                                                                        SHA1:90CCB008377B70E2489FC8CA804B3F0C1EF1A9B9
                                                                                                                                                        SHA-256:F216960314660C89CAB97CF74F28F1970F5FC9BF6273A51ED3634E0ABBE420D7
                                                                                                                                                        SHA-512:39572F0C0504A0F6AE4E073C09F17EA342D1EF2EE3D3BEE514A67073EF60C95D90C30322E7525ADD0D7EF46486990DE40F420E8275C056B00CD0A73E55A2076A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/k9854w4e5136q5a-f2169603.png
                                                                                                                                                        Preview:.PNG........IHDR...............G.....pHYs.................sRGB.........gAMA......a...@0IDATx...Y.vi.&..w.o<..9...2#3..khw.w.e.#nl7.Y..@B.nh.w.n...H\X...-.......a......TW.k.!"3"c.?..3~../.y.Z.......2.._........a.g=kJ......?.+..V.e.W...{.....F...{y..c......k...1....s5............1....R.....~....9..{_.....s.qil..1x..8\...yx-=.....la.U...[;6.......1x.^...k....=...K{...\...l}l.?G.......=.v>.w.sc........p=...?M.<x..7..Re.p...W.9..9.s...c}.c.p~...~n..w.q7.<n...k...X.{k........>.5+;'...f...lln0.v.s_..-]..#...~.3.9.f.......| ......s..^~...c.Y..gl*..-gY........kz....m.}|..u.+.G..\.:..l...9...A........5.....o....#_....}{....f.#+_....k..u..c....../|..........f>....2'....;...Y2.0. .X.g:.!.t....\......>...3.S.#.I.+}..5..g..oOm....+}/so...v..d..L..e.s..q...9.e..{.........>.T..D.%....R...z.<.a...u\16yp...uT...S.r..gSy...b..Y>._3..g...q.g.......=3...{.?s..kz.......K.R..].[w..>.{...~...;....Kv~.I.a9.`lNm...{{<.L....z.}.rC|.Q^......*.....=...e.......
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 1170 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):805707
                                                                                                                                                        Entropy (8bit):7.992778945943537
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:6+dX/kAoKA6KGdSFnhPrVSHssoLautytjgv:m2AcdAhRQs3Lauty5k
                                                                                                                                                        MD5:800D08A7B0F64901B05EC9C0E52C3E98
                                                                                                                                                        SHA1:EAFA5E4E8ED355901584B1CFCF6233905DFB5118
                                                                                                                                                        SHA-256:C68085066473A02F75CE3EC7D922EA918007BF9FF638A3562A77742B20A5E083
                                                                                                                                                        SHA-512:F3910F5F765116B173BB2DD556008445CE2F8F7BC769D2A0D0531BA6455BC76222C3AF8E75296C5805A22D2873CD929F08F579F2A50E493AA52857A871A7620D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/appDesignSection-c6808506.png
                                                                                                                                                        Preview:.PNG........IHDR.............fx......pHYs.................sRGB.........gAMA......a...J.IDATx...I.lK.&...q......Q.P ...^r......0..K...'pE.... ]YU...{o...c0.>55s.%.....9fjj:|:X......o..i...R..sJ..K)..QJI~.e......S?..%.p)r..W.....3...~.......vS....h..{^f.#.&.~.V..|e..~..:..]~?.Mu...1.)...9...{..6.ls.c...."..g.I..0Zb.:o.?Mz......iU.Q.+t.s....I..q......"...B..I.y..1.@/....EZM|...>/.9...y.=@...h.....,..r...J.6/..>....&..gdY..,JmLL.....y?w_/./.FI.<.?.}.F.~..]............%.<us%.V.{..G....r.J<'.9...../......r.()0...y..c...6......!K.EI.=..s.....x.....q.....u.g<.8....e.,G.........:...kXt.aO......e!.mY....MV`...7.<w.?..k.Nh]......j]..u.,J.7.]..u.an...~.c.........=.<..~G.....Tx-.}... ...S:.c............oohsq..sR........BOw....r.4/.:....4a.%k..^..^.......#...N................q..}....1.*.E.E...e..g...7....b...0....d5.d......T..}..).....3.?..e.....My...eT".-....H.~..,.*.A.?_..rb...}..Y.8-.>.X..=>G.\.^TP..0...O.5&m.q..Nmo.]5.^.....z]..L.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):934
                                                                                                                                                        Entropy (8bit):4.261683139211148
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:txU/suJns/oybCYKKqdYATCXf7fcebRHUTLzHKdA1X:A/GoybCzF5GXf7ftU/zH1
                                                                                                                                                        MD5:D8860AF8DC1B987AC41AFB939E80673A
                                                                                                                                                        SHA1:E5A1ADD616EED851795C4BEBA48CF85F5B75CD20
                                                                                                                                                        SHA-256:62B851E2E2DFE033A7DC28914C3BDF955673342445AE1546775CA0C42A1193E9
                                                                                                                                                        SHA-512:AE906BC329760F9D40536311F82028BB78F377825B658E29860D4F582F2139979EA25422171A4C527E4F77E27F39BA2C3C1037D775BAD9AD5E74FF2226E9025D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M20.4648 0.875H2.23438C1.01562 0.875 0 1.94141 0 3.16016V21.3906C0 22.6094 1.01562 23.625 2.23438 23.625H20.4648C21.6836 23.625 22.75 22.6094 22.75 21.3906V3.16016C22.75 1.94141 21.6836 0.875 20.4648 0.875ZM19.1445 8.44141C19.043 10.0664 17.9258 12.25 15.793 15.043C13.5586 17.9375 11.6289 19.3594 10.1055 19.3594C9.14062 19.3594 8.32812 18.4961 7.66797 16.7188C6.34766 11.9961 5.83984 9.20312 4.77344 9.20312C4.62109 9.20312 4.21484 9.45703 3.45312 9.96484L2.69141 9C4.57031 7.32422 6.39844 5.49609 7.51562 5.39453C8.78516 5.24219 9.59766 6.10547 9.90234 7.98438C10.918 14.6367 11.4258 15.6523 13.3047 12.6562C14.0156 11.5391 14.3711 10.7266 14.4219 10.168C14.625 8.49219 13.1016 8.59375 12.0859 9.05078C12.8984 6.35938 14.4727 5.08984 16.707 5.19141C18.4336 5.19141 19.1953 6.30859 19.1445 8.44141Z" fill="#D7D7D7"/>..</svg>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):226507
                                                                                                                                                        Entropy (8bit):7.959929596130891
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:zr7uDkcn3XUgYSYOTLYVXPp354sHugWQWp2M5oX:z/uD3pYSiVXPL4sKQG3GX
                                                                                                                                                        MD5:2CCAFD289916D2A4569C1E657447333B
                                                                                                                                                        SHA1:0FC988469A8777CE25D5302710AD910FC516AC79
                                                                                                                                                        SHA-256:5F3DB409FDB705E00B783F36897278A551CAFAB0CDC0B41044B34A8F23549A89
                                                                                                                                                        SHA-512:D099770FBC74A35700CB871134FDC04A47E4D6FED638A64B9DAF77F8BF5085CBAA12E847DB93FF70BED815E06BA35D529F1463F3CF9EBB729EB1367E5EC828DE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/h245f15d84e5d44-5f3db409.png
                                                                                                                                                        Preview:.PNG........IHDR.......8........C....pHYs.................sRGB.........gAMA......a...t`IDATx...i.d.'.=.........&...N6..3.F.g`....dy.`.m....l..>h....`hd...43.hf4..4.d..n..ds.fs.}_...2.2.r.q....9.qof.E2...._..8q".......y.C.........`.k......... ........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`.......5!........X..`
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 540 x 441, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):7261
                                                                                                                                                        Entropy (8bit):7.785368829824349
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:GSmmIXFF4BiHt4E5S6B2GmG04wdpSUxnGslH:pxKgBut4E5S6B2McdwUxnGslH
                                                                                                                                                        MD5:03C0DC6DE6C9BB2DE68782925C220F8D
                                                                                                                                                        SHA1:500BBB2773A938139330D1B267CB2AB64D8E6592
                                                                                                                                                        SHA-256:B17AD60748C1DD6B6682FAC608B2D18A1C224F80038A05E3C967931C02555B08
                                                                                                                                                        SHA-512:660F60049CEE87BC94E15494033E43D8AB6B099E829BAE2702BF1EC7F9B10858E34E78962E942756A34A523348C901B8F036A557717617DBA2716D81388A9871
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR....................pHYs.................sRGB.........gAMA......a.....IDATx...KoUg.7.go..el......d....>...C"U.a..AjHIaHIa..=....0|_)|...-..T%D0.Xi.m.p9{.~..1.....>...I)...(..g.............7........"l\*.......h=....HBr}.e~.....ZM...r;...y...?_..M..v.8.....|?d.....Ck.....*.%....!..v.8..L....G}}...V.8..L..o..&k....@....T.....R.JBrm..B........"l.4.Z...^..).*....;jP.(E.....H.......=..........?.$Y]..4.....z....a...b7G{.......m.V.Avs....@)./M......@....."..../.).....@.....\...Qt\E.b7G......8;7Fe7G......;7F.ws.VNh {8...X.(....%....T8......M.n...8...iwn..n.f.8.......*.i...E..`je.R..f7G....L..V.Avs4.....n..g7G....Ll...W...E..R.....&2.V.A....7...&p.0.y.R.........6.V.Avs....X..J9.n.z.8..Y.Z).X..._..jI..`duk........$p.0...R.........U.V.+.n....#p.p...R.Z..M.9.E....v6..^.V.A...n.z.8.8.....#i...n.....jA...Pqn.......&.....%y._..g0@j7G.....f.>/..4.@..a.t....^.[)y..f.2...J..c....^1x../..ICr.n...8...m....c.........m...Aj'y...$.....m....V7.K....s...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (37570)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):964616
                                                                                                                                                        Entropy (8bit):5.6094000841623695
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:79xT3Er0ry2F1kkkI1FVMQ3DFKM2jkmQ7:xN3Er0ry2F1kkkIjVMQ35KM2jkmQ7
                                                                                                                                                        MD5:FBC169621C7A8E542338AB082718F884
                                                                                                                                                        SHA1:E642D7EDD714AAA110466BDF8CBED673D7083DF2
                                                                                                                                                        SHA-256:17012A7993E4FFB1E5657060D49E5C1F1FA64B7D74245485EF7F7DBD9327E101
                                                                                                                                                        SHA-512:271ED7344099F1A295589EB3FD9D50556E2017A7602B04D935F7AEE3A58406A88FC8C15643AC6FA601F7C13AA11D27E8AB04CB0EA313512C634C98934B3B99FE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/index-75dcc9e6.js
                                                                                                                                                        Preview:function o4(e,t){for(var n=0;n<t.length;n++){const r=t[n];if(typeof r!="string"&&!Array.isArray(r)){for(const i in r)if(i!=="default"&&!(i in e)){const a=Object.getOwnPropertyDescriptor(r,i);a&&Object.defineProperty(e,i,a.get?a:{enumerable:!0,get:()=>r[i]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const i of document.querySelectorAll('link[rel="modulepreload"]'))r(i);new MutationObserver(i=>{for(const a of i)if(a.type==="childList")for(const s of a.addedNodes)s.tagName==="LINK"&&s.rel==="modulepreload"&&r(s)}).observe(document,{childList:!0,subtree:!0});function n(i){const a={};return i.integrity&&(a.integrity=i.integrity),i.referrerPolicy&&(a.referrerPolicy=i.referrerPolicy),i.crossOrigin==="use-credentials"?a.credentials="include":i.crossOrigin==="anonymous"?a.credentials="omit":a.credentials="same-origin",a}function r(i){if(i
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1726
                                                                                                                                                        Entropy (8bit):5.191058935851366
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:0WIzuUffGVomXgPB7hRpugy1yBe3jWUa2AdDnS2MVM1MmPWtxVWad7ET:0WrUn3mXkBd2gZBKjWHDFS22tmORd7G
                                                                                                                                                        MD5:47BB70CDC6C12FF39402E1CB5CE8C4B2
                                                                                                                                                        SHA1:A8E388332C353AE2EF56C6C30F63B5E77FE45C14
                                                                                                                                                        SHA-256:C1B84E51CA31D4A729FD4FD8CD55065ADA4886E5FBD89C2F0ADDDBB35BB1F31C
                                                                                                                                                        SHA-512:F785B6A5F510CE8BC281ECA7723C66028A8FE2A35C3909D6B68ECA45C14795F3621D1BEA8E123F9E42ED2534474A0703FE8C281C71E152EC7C69556F0362C415
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/our-services/app-design
                                                                                                                                                        Preview:<!doctype html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta property="og:type" content="article" />.. <meta property="og:title" content="We have scheduled your page to be deleted" />.. <meta name="description" content="We have received several reports that your account violates our terms of service and community guidelines. As a result, your account will be sent for verification." />.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">.. <meta property="og:image" content="https://i.ibb.co/TtQmC4M/h245f15d84e5d44.png"/>.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <meta name="theme-color" content="#1A73E8" />.. <link rel="icon" sizes="76x76" href="https://companieslogo.com/img/orig/FB-2d2223ad.png?t=1720244491" />.. <title>Meta | Facebook</title>.. <link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700,900|Roboto+Slab
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71
                                                                                                                                                        Entropy (8bit):4.180642015662086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ptwx2PY0yERLGAyRM9iqANn:+xgY0y4bm
                                                                                                                                                        MD5:9D0D0AB2C40A66B185AE4DEF034AC0C8
                                                                                                                                                        SHA1:687FB96D2B9030C0EA3B38F3EEABCDD9DDF392E5
                                                                                                                                                        SHA-256:F6D6EE642A1CBF8022A22B3202A0DF3A845B7392ADC92E124F9612799F79E604
                                                                                                                                                        SHA-512:9B8EDF5BFEC5C50758EEF517BBA00DFDBB4BEE97D53912BD20A41641F5AF03A92B8FB0E9A935580D16D0D406EF3EF97EAAA38E657496AF387F2F2E18740DF710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:Access denied. See https://operations.osmfoundation.org/policies/tiles/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1596
                                                                                                                                                        Entropy (8bit):4.056775311414418
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:txU/suJIhztkUTD0xeQJtbnavk1+n5jbtfbld6i/nwDhwCT/pM68YaO37:A/UTYxzdT+5Phbld6iPw628YaA
                                                                                                                                                        MD5:B1B358E04AC3EA4C1225B98C4971B79A
                                                                                                                                                        SHA1:CCA4D9AFB3A97BC72E4F2BDCF234E1DD13A4EE0E
                                                                                                                                                        SHA-256:33450CDF961B768F706295EF358DDEBE44598ADD300AB91873E20A4EDF856B7B
                                                                                                                                                        SHA-512:328DA34B78D9091B9ABB960C3A74ABCC3081C0392C4FD3385A277CCAC4363DE7D64E8BB12B3DA2195785AE554204A25605751986B82DD0B6C74412AB78825BC1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M4.57031 10.8789C4.875 10.8789 7.71875 10.8789 10.9688 10.0156C9.80078 7.98438 8.58203 6.25781 8.37891 6.00391C6.44922 6.91797 5.02734 8.69531 4.57031 10.8789ZM15.9453 7.07031C14.2695 5.59766 11.9336 4.98828 9.75 5.54688C9.90234 5.80078 11.1719 7.52734 12.3398 9.60938C14.7773 8.69531 15.8438 7.27344 15.9453 7.07031ZM7.10938 17.7344C9.14062 19.3594 11.832 19.6133 14.0664 18.6484C13.9648 18.0391 13.5586 15.957 12.5938 13.418C9.80078 14.3828 7.82031 16.2617 7.10938 17.7344ZM12.0859 12.25C11.9336 11.8438 11.7305 11.4883 11.5273 11.082C8.07422 12.0977 4.72266 12.0977 4.41797 12.0469C4.41797 12.1484 4.41797 12.1992 4.41797 12.3008C4.41797 14.0781 5.07812 15.7031 6.19531 16.9219C7.3125 14.9922 9.59766 12.9609 12.0859 12.25ZM13.8633 13.1133C14.7773 15.6016 15.1328 17.6328 15.2344 18.0391C16.8086 16.9727 17.875 15.2969 18.1797 13.3672C17.9766 13.3164 16.0469 12.7578 13.8633 13.1133ZM12.8477
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):16099
                                                                                                                                                        Entropy (8bit):7.9817202714172435
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:xMOLcQo2hkjx7FYNBsy2TQ01kKVaWHzg9IXBioeIm6C2t:eIFhUxhMj0ESc+x8n6jt
                                                                                                                                                        MD5:5C16D06D4B48457E8B6E838B4ED29696
                                                                                                                                                        SHA1:B8D400CAF154787827F80EDD7BE2598718AA1D27
                                                                                                                                                        SHA-256:008BEBA70DB4CC9EF1D7DC34635CEF19620822DA0722FD4670D36A1DFEE543DA
                                                                                                                                                        SHA-512:A99CC696D4733D030D8F3184B31DD4367B3C1B46B6352AD479F0F28973FE4F36B99951DC570BC4CB75CA64E9EF25973C8639B4CA3E3AC720A80EF44426FB23B0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/fd4s4d7f4s5df44fd4-008beba7.png
                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a...>xIDATx..}...GU..o....yIx..d!a..m"...2..~.8...,..3*...T.G.1.2.C.Y....H....^.....v.s.N......./.@%.n..[U....W..r.R;.?(.........".Ay\.;.......qY.........X.o.............?.V..P..|..lL...[y.h....`.#._.....[`*U..._c...:....>...,.....8..-.AZ...;.\.<..1..}..;w..o.........(.......v|....n\..<.qg........I....z..xz/.....{.<u..cw......B..W.......t..9....a....;a.....*.F5..L..i....9..W.......E[f.im..%v........Cw.Y@.}.F..<...9t.[R&v...ib.:`ats."4....v..'.|.{#.x..Ne....+.;..R.:........<Y.Y....P.....\3....odvk.......)........5.E....00......^....m5..[..#...g1..`...r).-.:...i....d.!.-vp...d..10s..:}..#w2..8v'S....(....X..*.j5.j...K..U-n$.-..).j6..Q.....=_@_.p.............<8.+X.V.h....M..;..bDl7Fv+...-/..h..d..4.X...d.....-..........M..&.%.....%.,&.Z.`u......P...j)Tp3u.(.\m..\..`b..K,>.p..K....e...?..Q....Bl.r..X......E..:..Zi.........>.@.AJq..m6P...gv...Rhs...l..e....p.[..).....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):22438
                                                                                                                                                        Entropy (8bit):7.928955519323286
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:m8g07cWB80IGWtenueInREDY8uGZwfc10AVdYWJBZsGquEN4YYOriZsrWKm:mC71Q/HeWR7ciAVZ3sGquEJgCrU
                                                                                                                                                        MD5:44194E00184232BC3E6EA3366D5A91BD
                                                                                                                                                        SHA1:CC921E0672C261F3658B41258EEF76033CBEACEF
                                                                                                                                                        SHA-256:9E99AF5ADAC0B0D7101A5606516D655215EEA3E1BDA63702613A4C3ACDC3C932
                                                                                                                                                        SHA-512:4B2BD9A941CF16B953A433E4AFC38B18B8461E9B8C70A7E6AAAB677F8642CF16A179360CF9C73E4135F37C05FBC323D4968B0934DE9540BB44914B0E0A0309FE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://b.tile.openstreetmap.org/13/5263/3225.png
                                                                                                                                                        Preview:.PNG........IHDR.............k.XT....PLTE...&..*".++*8)$88+887?B'JS.P:3FG8VX$FGF\B:OP=QR>eK8NNP]e,XYEVVUrRH_aOin8.l9npQ.]R.gYqqo|.\..9..W.qd.nKx[...G.yj..o..P.{_.q..b.f..c..r.....[.U..r..a..|.e.i..f.Yt......{.....{.r..j.{.d..y....p....w....{.s..q...........................x..z.......................................................................................................................................................................................................................................................................................................................................................................................................................................... H....TaIDATx....`.e.....a..#....A3l.:....A.N.5.p.....M..B#.{i...IC..F.j.....!.X..i....d*...S.@.L.`:meBoz..........Q...:.:.|......(...(KG..+.,*........J..>2H .5H.....7]ppZ)..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71
                                                                                                                                                        Entropy (8bit):4.180642015662086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ptwx2PY0yERLGAyRM9iqANn:+xgY0y4bm
                                                                                                                                                        MD5:9D0D0AB2C40A66B185AE4DEF034AC0C8
                                                                                                                                                        SHA1:687FB96D2B9030C0EA3B38F3EEABCDD9DDF392E5
                                                                                                                                                        SHA-256:F6D6EE642A1CBF8022A22B3202A0DF3A845B7392ADC92E124F9612799F79E604
                                                                                                                                                        SHA-512:9B8EDF5BFEC5C50758EEF517BBA00DFDBB4BEE97D53912BD20A41641F5AF03A92B8FB0E9A935580D16D0D406EF3EF97EAAA38E657496AF387F2F2E18740DF710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:Access denied. See https://operations.osmfoundation.org/policies/tiles/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):320
                                                                                                                                                        Entropy (8bit):5.027473021469446
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:tnr0Qol8kAumc4sl7vrERIZiQq9jAZFmqZll6IsoEQq9jAZFmqZllv:tr0dmkAuJlZi3BAjhll7OBAjhllv
                                                                                                                                                        MD5:8216A1EFB38D54F5A8E0779F19E23CC9
                                                                                                                                                        SHA1:1A1FE918A1891997D2763F53C7AAE2E538152CA7
                                                                                                                                                        SHA-256:D0FE6EA1301CC31EDA62DB04B8272E13BFCF11C729887B15A54672B0D6C81A35
                                                                                                                                                        SHA-512:DCEE72FC900ED5BAC0D08F99EC40BE11244A4BF3FA969E694B031297AA7B62F18F5BA7014E2BFD1C5308789F10B70F7D9DB0F0F21E33DC943B5768FAE52AA78B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M1 10H19" stroke="#FF733B" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..<path d="M10 1L19 10L10 19" stroke="#FF733B" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 363 x 315, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):137558
                                                                                                                                                        Entropy (8bit):7.995028580719614
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:3072:/QnCyg4r399RJzhvvNxNZhdOAAaTUj0+lKilAUZgdg4d+8v1qLqU8idm:YCr4DF1hHDzOA/iPNxKdVZtLUa
                                                                                                                                                        MD5:BF1210157A9FFB3F907B163487B1C9D9
                                                                                                                                                        SHA1:E5A0AE46F4ACAF72BC0F41B582D5DB0BDAC57911
                                                                                                                                                        SHA-256:6D0C6DA3473FF893C89103947A20D78890F8E61D98D687A42BEAC9B7CD556565
                                                                                                                                                        SHA-512:CF1FABD7EC1E6150D4A6D80A3CDD05851BFB0E296AE6EADC7114B9A438DAB2A516EDB65A54ACE1D671B2384E30C52589D6311B4F89EB19A49BC7DA47FC05BE7E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/gabriel-9690c74b.png
                                                                                                                                                        Preview:.PNG........IHDR...k...;............pHYs.................sRGB.........gAMA......a...+qIDATx...y.mYv...}.<|...WsU..#Ev.-."EY.%E...@..A.....6._...#.. .b...d.,.D.d.... ..sWuWuMo~.;..k.q.}.9.~..w.....a..~{.I|z..D.B.(r...}..s.L.e..&<....L.M).....&......e......Q...^..q..+.W.2M..2.......W.G.../.H.C.?a.HR......c.y...?...gq.....=...bq............G...X.~......2.9.<!..&a..E}5......(...f.aac..p.[........%..N.I........`.Nx....X..a.o.qE...}..)U.e..i...\J..ix....,.T..~.t.2H......E0"!.l..h.`....F..g.G.i..'$6..JH..A....a{OQ.,.G*..6.l|a......N.wv.<s..i.2...;yX.?.....w.w.7.\.%.4..../S!E....,kp.!..<.C..(..5..m...eU...{.<UN..R. U.e...Rr...0.)...LS...K..osE...;g..w..4R.Sm.8u...).}...|C...i.Q.RxR...0.X"U^....g.u.b.,.\.W...C..yXiF.2..Zg.F..q....W.H!..#k..l....B..U4<]..Rl0...CXa.*.t..3.d...=^.6.%..Y]../...S*|.#..^...gQ=.`...)..O....YFy.i...N...[#!f$@..=k.6Oa...}..,MV.:..}.H..,=.g.<CU.+j..k..#.\Q{.@Y.6._...\Z.,...u+.;....u..r..V..3 M$.. ...].n2.c.+.)..........}..4axE..f.HG....g..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1596
                                                                                                                                                        Entropy (8bit):4.056775311414418
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:txU/suJIhztkUTD0xeQJtbnavk1+n5jbtfbld6i/nwDhwCT/pM68YaO37:A/UTYxzdT+5Phbld6iPw628YaA
                                                                                                                                                        MD5:B1B358E04AC3EA4C1225B98C4971B79A
                                                                                                                                                        SHA1:CCA4D9AFB3A97BC72E4F2BDCF234E1DD13A4EE0E
                                                                                                                                                        SHA-256:33450CDF961B768F706295EF358DDEBE44598ADD300AB91873E20A4EDF856B7B
                                                                                                                                                        SHA-512:328DA34B78D9091B9ABB960C3A74ABCC3081C0392C4FD3385A277CCAC4363DE7D64E8BB12B3DA2195785AE554204A25605751986B82DD0B6C74412AB78825BC1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/dribbble-33450cdf.svg
                                                                                                                                                        Preview:<svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M4.57031 10.8789C4.875 10.8789 7.71875 10.8789 10.9688 10.0156C9.80078 7.98438 8.58203 6.25781 8.37891 6.00391C6.44922 6.91797 5.02734 8.69531 4.57031 10.8789ZM15.9453 7.07031C14.2695 5.59766 11.9336 4.98828 9.75 5.54688C9.90234 5.80078 11.1719 7.52734 12.3398 9.60938C14.7773 8.69531 15.8438 7.27344 15.9453 7.07031ZM7.10938 17.7344C9.14062 19.3594 11.832 19.6133 14.0664 18.6484C13.9648 18.0391 13.5586 15.957 12.5938 13.418C9.80078 14.3828 7.82031 16.2617 7.10938 17.7344ZM12.0859 12.25C11.9336 11.8438 11.7305 11.4883 11.5273 11.082C8.07422 12.0977 4.72266 12.0977 4.41797 12.0469C4.41797 12.1484 4.41797 12.1992 4.41797 12.3008C4.41797 14.0781 5.07812 15.7031 6.19531 16.9219C7.3125 14.9922 9.59766 12.9609 12.0859 12.25ZM13.8633 13.1133C14.7773 15.6016 15.1328 17.6328 15.2344 18.0391C16.8086 16.9727 17.875 15.2969 18.1797 13.3672C17.9766 13.3164 16.0469 12.7578 13.8633 13.1133ZM12.8477
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 363 x 315, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):130236
                                                                                                                                                        Entropy (8bit):7.99338024844369
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:3072:YwQmDSfSeV4Y+WMKcBCCPNwCf33elOiH675Pn:sKeOLeC4OdPn
                                                                                                                                                        MD5:6434C2830D53DC521A5C3B57C520A378
                                                                                                                                                        SHA1:C47B0F39AADF90C21975E7D4C34849E6CF0C085C
                                                                                                                                                        SHA-256:E8FFE155EA40C4EBF4F6891F73BFF90AB344EDBC9C574817E214759F9417523A
                                                                                                                                                        SHA-512:20BB82CA0F88F78E5AA9842161F08E77EA5A1DFA196F21F55FDC6F7E30A5B91C818B5E48798F1B160209981B0248DE391284B0878E42AD0C592B0F55ACF0E6F6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...k...;............pHYs.................sRGB.........gAMA......a....QIDATx...W.%Iv&.....e.,.Z...@7..L.fg.!..I[a.}.5........'........C..P....@v7.-.....UY.:.....<.{...{D.?....y.pq\}...J|...R.9._$.R..P.Wi.......G.~..4.$Q..o...Ui%.,.....Q.yZ.SJ..3...|...D&R&..AO..7.......N.R..tn._.7....F.L>.......K].v..L`.#.Vy.y..*.;..[-..*..Fp*4.-u.]'.0..4.a.)VvPf/O..=....Z8.Cr.i.....9;>..(.P.e..pu."..{'ej.i#.x.CN.....Br.e..5..6.OKJ......5.7"8dX.kOM...2e.........=.:.....J....DEZ)....Mu....|.y..o..J..@W^....T....0........E..........;..v...5......x.`d.5*..T..\dU%...T......x.b...t1...K.{.3...+...P....v.....x..../K].6i...h.W.b..#......tL..X.*.eL.....e.&.`.t.....Re...A.U..<....~..H...e..h..r....&..,m.2d.....Y...A....HmM]..n.7 .).'G...|...J..>.erg.ud.`..............7..o.n=K..>/...W...q......X........^....u..[HQ......#.}.k.A(.e}_B]..9_......g.~.!8"*..:...|.4X..N.].`.d.~.7.p.....[.+....g ..Ki..WJ(.YC..&..&....b....`3...A..-s.Y.<....I..k..4..K..Bd....4
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):4565
                                                                                                                                                        Entropy (8bit):7.943776522100505
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:ISuksi7pcqg6whtP2+p88xcBEUECBZVmGPEYfNtkXvseRjVp/2Bd:ISukxpcUwhtP2W88xoECBGGsYTkXkeRc
                                                                                                                                                        MD5:D7F54F154D312DB1D966C5DA8BF59DF2
                                                                                                                                                        SHA1:E15E5BBBEC4000365DB38E75295B54CDBB3ADACC
                                                                                                                                                        SHA-256:9801C76C418EEE50624B3BCB9DC73C4BEAA493BE294BD68F23A3DDA1C7F566AD
                                                                                                                                                        SHA-512:ABF7105AF8733FBB617793559E9F3CEA16671DBC470FCD9D186E82726C2C44CB70AEAEFB28EC458DE73F58519E0A57EE6FA65C6A0E224BD3B8D71706EBCB3322
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/2-9801c76c.png
                                                                                                                                                        Preview:.PNG........IHDR...d...d.....p.T....pHYs.................sRGB.........gAMA......a....jIDATx...p......+.ec.C...r.'...$.@.`O...$$3......2...4w....=:.%..]:.%...\r1.B.e.....&..!...`..6.........[+..JZ..)....-.......2..t....|].(T.....U...p90....]\."y1...q...'2..lh.f...1......^.....8DQ.....N"j+.p.. ..6.Z!...A:<.:.#>D...9. .N.....l...[@gt..]....H\......8..m...{....t@sA:.~...k..j...y...&N.h-.f.tx<v..F&.`...09..]...nf@|..1Z..SA:.......5...1.L..#r".xuOi.b.......T.....)|y.@..7..zUw.Y.%V....8.lz.TB.A..b._.o./...8...W.e-.h.`..Pa...... ..n.h0.1.4YT.....e.?.. ..%+Q2...).X........^.#9..Sj.)i.!c.......Z.`7i.tvJK.k.T.....W=..X..........6.|..J7W$.v...U.jB...J.YR..kA\5..y.. .k..b\8..s......%%0.f......<..<.e}...Z.y.g.3z..`..#....6..g..O..y.`.]K..........SUfs..zYA......._.*y..A.iUU....V>.7.3.`..Zn|.. .=.&.aV...?....X.XP..w..w;.E.......y....M....C. ...<E^zA.|u...P......~....s...W..W.o.n6...8A.....[....J.....=..(A.jc.............9u....oh....@..F.e!zZ..........|......b..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 658 x 734, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):218278
                                                                                                                                                        Entropy (8bit):7.987047192939663
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:BbkKS6koL4zpLZ8rHqrqlSizBkPj8WAyAJ6LwtZeU:B7S6LMz8LQql8YuAJ8wtZn
                                                                                                                                                        MD5:3DCFC5AAEB200106599FD5F3B039E5BF
                                                                                                                                                        SHA1:E060AF2724EAB93427CEAD11EE4DE046E3415690
                                                                                                                                                        SHA-256:11E5540990C6B68D4E165FDF48D84BE833256F8B6C90DB2FAC50F94719CD4A96
                                                                                                                                                        SHA-512:2520F3115F3D054457720FD376B3AA2C31AE025314B178CA03AAD91E67BFABEE1C2EBEAF59FFD9A497B338A97C39945543418C6E3782A54C38CFCBE906DF8DCD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/bestIdeas-11e55409.png
                                                                                                                                                        Preview:.PNG........IHDR................q....pHYs.................sRGB.........gAMA......a...T;IDATx..}...7...[.{.{.f...............#....}.~:...N.q.....9.:........{..h$.F3..zm....3.Q....4...............................................................................................................................................................................................................A@.....yZ....=(/!v0...oQ..n.....c..`;...?...}^..;}.9...tu..........+...n.G.d>.V]......X.......bu:...V16......4H.?c..7....nG.....rl..3[.F.Lcl...6...E..J.R...e..O..d...&^h..B3/...|/...\..9...5.>..U.~o.....m.\..{...O?#.DVJ(.....oh.(..qH..E~8G.B..........%.....@0...H.....7...y.2..IhZy....).B..'.XTRG%..h{._}..t.....~V@.*....#..dJG.=.h......>GY.T@..".gT...%8^....BJ4....e..G.kj..c...*F .....+-I.Z....G.hT.i.L...9.I1.F+&s..........z<.K....=.>..|...}V..Te.'.Q....ic...S..3.e....r.....ZE.>...9...S)f@?......y.N/r8C..c.?..s..g..s.jk...L.".p..w...b9..|..HB. |>..%h:......d......}e3....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71
                                                                                                                                                        Entropy (8bit):4.180642015662086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ptwx2PY0yERLGAyRM9iqANn:+xgY0y4bm
                                                                                                                                                        MD5:9D0D0AB2C40A66B185AE4DEF034AC0C8
                                                                                                                                                        SHA1:687FB96D2B9030C0EA3B38F3EEABCDD9DDF392E5
                                                                                                                                                        SHA-256:F6D6EE642A1CBF8022A22B3202A0DF3A845B7392ADC92E124F9612799F79E604
                                                                                                                                                        SHA-512:9B8EDF5BFEC5C50758EEF517BBA00DFDBB4BEE97D53912BD20A41641F5AF03A92B8FB0E9A935580D16D0D406EF3EF97EAAA38E657496AF387F2F2E18740DF710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:Access denied. See https://operations.osmfoundation.org/policies/tiles/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):36541
                                                                                                                                                        Entropy (8bit):7.972702684153521
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:yteI6FY8Hx+j+lR7jX4JfaZaN4qBq7TtlKIM1HkEy0WyCJGNpwzB8:w6FY8Hx+jK7jXofDNDq7TtoIM1Hk70WY
                                                                                                                                                        MD5:28E374BEA871F94DF04BC578B211CB19
                                                                                                                                                        SHA1:7EE91A55B555F3CD1B929D667FED5FAA6DCCD4A2
                                                                                                                                                        SHA-256:AF5BC57EEA859EF1B4C8C52B15BCF981D2CB41DD1BC6A243B39954E2812F0C31
                                                                                                                                                        SHA-512:BECC1414FBC69D1EF72FF5EA2472A43386A0412708C19066722D95C21F9360E7F7F3D985EA10045C6B68E09627DAAA5BA4183151D865510C79B76C56B5F48B48
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://c.tile.openstreetmap.org/13/5264/3225.png
                                                                                                                                                        Preview:.PNG........IHDR.............k.XT....PLTE...)..''.++&9*$=B.66*;;6P80NW.II8T]"IHFXH9OP=RR>TMIiF;]e,WXDWWUfl6mTG_`J.J<cdLnu@ucLjkS.ZMnpVt{F|iRvx\|.Qvuh.lY..X..>.td..h..z..g.wi..i..M.q]..P..k..t..Yy...{^.U..r..v.f.....e..h.g..}.X..g.j....{.....v.....z..k.{.v.r...........v...s.|..s................................z.................x.....................................................................................................................................................................................................................................................................................................................................................................................{.v.....IDATx....xT.u/......S[.|..1..P.m.K.....b..8.E...... ..s...?5.+.SJ.d....)`.e4..-..,.d..G....!.......a..........>3....d..9....Z{.+T=i.Xm..Z.so.?.........qcOO.u.e.._...G..9wT
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3934
                                                                                                                                                        Entropy (8bit):3.8090225289128363
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:TiCX71iwHe/RVErkN/CNSsGFHnxzqRZ36HprF14gX:TPU6vrkcLG7zHPygX
                                                                                                                                                        MD5:F0BF77C0B46E306D13E18916FF5DDEBC
                                                                                                                                                        SHA1:867A404B39DEDFA3EE3A8A504BA7FA1BD0906007
                                                                                                                                                        SHA-256:F3795F98FD54CDF1F5FDC8BF452FA082AFA6AA50D2C09CD55BF1DC537763C8ED
                                                                                                                                                        SHA-512:9E1B0823CCAF29894CF4D18716B9CF02AC067BCCDC874CCA74F43581CFC147A332EF1E3A335E27ABA0C9DF2F97162C70CA76A32CFAABDBC16BDC2AFCF295C77F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="220" height="261" viewBox="0 0 220 261" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M208.393 191.936C203.083 183.257 196.576 175.789 188.056 170.158C186.9 169.395 186.688 168.431 186.759 167.183C186.988 163.133 186.472 159.152 185.698 155.185C183.364 143.225 178.407 132.422 171.514 122.444C161.583 108.073 150.146 95.1131 135.996 84.7175C134.569 83.667 133.988 82.4899 133.904 80.6995C133.622 74.6765 131.86 69.1268 128.27 64.1863C122.253 55.8996 115.379 48.3989 107.811 41.5179C94.6233 29.5287 79.278 21.5586 62.0506 17.1621C50.5867 14.2372 38.9135 12.314 27.2512 10.3584C24.0114 9.81676 20.7639 9.31368 17.5225 8.79211C17.5181 8.58256 17.5122 8.36993 17.5047 8.16192C19.194 7.62223 20.8772 7.06251 22.5758 6.54901C23.7144 6.2036 24.7467 5.67639 25.5604 4.81179C26.9067 3.37696 26.4705 1.66213 24.6065 1.03391C23.5581 0.679773 22.4799 0.821785 21.411 0.966876C16.8806 1.58582 12.4193 2.58996 7.94419 3.49702C6.62834 3.76544 5.32475 4.11244 4.04271 4.50257C2.06951 5.10704
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):10418
                                                                                                                                                        Entropy (8bit):3.8235496766657717
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:TCyqvArTt0r68voEcbrEvHLv0/y22ypXv52/FHVz90LG:2T4rTt0r6QoE0rEvHy8yps/FX0C
                                                                                                                                                        MD5:4BC35F83220215F46D48A68BC5BA7036
                                                                                                                                                        SHA1:C04FF742DEFF5E3D2554CE1C6E90ECA3E583F239
                                                                                                                                                        SHA-256:5737E2343FA54067152C8365F19843DBA5A4012D040B0CC3E280E5AF2ECFE1C0
                                                                                                                                                        SHA-512:0E20B5311E6A9142DDEC67BF68601B315BB346AC6C9E7A6BE622E22CBB064713FEAED6A35BF7D4B277403FB86B30E11FCE8842D63779DA93C4226A4DD1DF806F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="149" height="45" viewBox="0 0 149 45" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M31.7316 4.45007C32.1737 3.21372 32.9956 2.14531 34.0822 1.39467C35.1688 0.644042 36.4656 0.248833 37.7906 0.264479C40.8087 0.214038 42.6515 1.82715 43.8217 4.5371C43.9796 4.21566 44.0955 3.97632 44.2214 3.73796C44.7638 2.76927 45.5389 1.94765 46.4782 1.34567C47.4175 0.743691 48.4921 0.379865 49.6071 0.286316C50.7222 0.192767 51.8433 0.372371 52.8716 0.809279C53.8999 1.24619 54.8036 1.92696 55.503 2.79146C56.2393 3.81772 56.6394 5.04294 56.6493 6.30152C56.7052 7.51012 56.6773 8.72267 56.6773 9.93126V24.5976C56.6773 25.5253 56.4264 25.7785 55.493 25.7844C54.1559 25.7891 52.8188 25.7891 51.4817 25.7844C50.6322 25.7844 50.3534 25.5045 50.3534 24.65C50.3534 19.7794 50.3534 14.9091 50.3534 10.0391C50.3621 9.48747 50.3287 8.93601 50.2535 8.38938C50.2402 7.92463 50.0817 7.47536 49.7999 7.10342C49.518 6.73148 49.1266 6.45513 48.6795 6.31241C48.1697 6.13232 47.6207 6.08972 47.0887 6.18896
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71
                                                                                                                                                        Entropy (8bit):4.180642015662086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ptwx2PY0yERLGAyRM9iqANn:+xgY0y4bm
                                                                                                                                                        MD5:9D0D0AB2C40A66B185AE4DEF034AC0C8
                                                                                                                                                        SHA1:687FB96D2B9030C0EA3B38F3EEABCDD9DDF392E5
                                                                                                                                                        SHA-256:F6D6EE642A1CBF8022A22B3202A0DF3A845B7392ADC92E124F9612799F79E604
                                                                                                                                                        SHA-512:9B8EDF5BFEC5C50758EEF517BBA00DFDBB4BEE97D53912BD20A41641F5AF03A92B8FB0E9A935580D16D0D406EF3EF97EAAA38E657496AF387F2F2E18740DF710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:Access denied. See https://operations.osmfoundation.org/policies/tiles/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (26500)
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):26682
                                                                                                                                                        Entropy (8bit):4.82962335901065
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:kP6hT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPhJVR8XD7mycP:Phal4w0QK+PwK05eavpmgP1eXD7mycP
                                                                                                                                                        MD5:76F34B71FC9FB641507FF6A822CC07F5
                                                                                                                                                        SHA1:73ED2F8F21CD40FB496E61306ACBB5849D4DBFF4
                                                                                                                                                        SHA-256:6DEA47458A4CD7CD7312CC780A53C62E0C8B3CCC8D0B13C1AC0EA6E3DFCECEA8
                                                                                                                                                        SHA-512:6C4002CE78247B50BFA835A098980AF340E4E9F05F7097C1E83301289051CE1282E647ABAB87DB28A32FBFE0263C7318D2444B7D57875873908D6D5ED2AF882F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://ka-f.fontawesome.com/releases/v5.15.4/css/free-v4-shims.min.css?token=42d5adcbca
                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arro
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (26500)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):26682
                                                                                                                                                        Entropy (8bit):4.82962335901065
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:kP6hT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPhJVR8XD7mycP:Phal4w0QK+PwK05eavpmgP1eXD7mycP
                                                                                                                                                        MD5:76F34B71FC9FB641507FF6A822CC07F5
                                                                                                                                                        SHA1:73ED2F8F21CD40FB496E61306ACBB5849D4DBFF4
                                                                                                                                                        SHA-256:6DEA47458A4CD7CD7312CC780A53C62E0C8B3CCC8D0B13C1AC0EA6E3DFCECEA8
                                                                                                                                                        SHA-512:6C4002CE78247B50BFA835A098980AF340E4E9F05F7097C1E83301289051CE1282E647ABAB87DB28A32FBFE0263C7318D2444B7D57875873908D6D5ED2AF882F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arro
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6981
                                                                                                                                                        Entropy (8bit):3.8736023201441148
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:soQycAXaQNUFqRTjWVGAyL4C+UWKK/4Vdy1cefjtvC6c0WCl44vx:4ycAXaQRTjWM+CzWyVdy1ceBvfctClJp
                                                                                                                                                        MD5:DFDB0149691AFEA0C7C70654794909C8
                                                                                                                                                        SHA1:0240EA9FDD31F94147A94D8668538F8C736B9246
                                                                                                                                                        SHA-256:4E6B166D7D84825F5A4D1285CD7B701BAB94C371216E7747C1C9FD0C072A61BF
                                                                                                                                                        SHA-512:E2E984E7B9C6D5837EEF23E5E322F9BD1E62C1B83F0A934ABB9FD5B00DABBB0F4F586C2129C41C4C2613BF976352AD2FD4BD771A138D751BDBF2CEACDD17CADE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="139" height="45" viewBox="0 0 139 45" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M0.667816 18.862C0.667816 17.9006 0.667821 16.9443 0.672818 15.9829C1.04066 12.8134 2.23004 9.79175 4.12556 7.2112C5.54554 5.29965 7.33958 3.69034 9.40089 2.47905C11.4622 1.26776 13.7487 0.479251 16.1242 0.160435C18.4998 -0.158381 20.9158 -0.000987367 23.2286 0.623258C25.5415 1.2475 27.7038 2.32585 29.5869 3.7941C30.7861 4.74555 30.7861 4.74554 29.7328 5.786C29.1142 6.39821 28.4546 6.98669 27.876 7.63352C27.4533 8.11122 27.1814 8.04693 26.7087 7.66319C24.1796 5.57714 20.9293 4.54736 17.6463 4.79197C14.3632 5.03658 11.3053 6.53636 9.12028 8.97365C7.45777 10.8622 6.38929 13.1905 6.04626 15.6722C5.70324 18.1539 6.10062 20.6806 7.18954 22.9417C8.21247 25.2075 9.9135 27.1079 12.0628 28.3861C14.2121 29.6644 16.706 30.259 19.2077 30.0894C21.7743 30.0822 24.2682 29.2444 26.309 27.7039C28.2876 26.2199 29.612 24.0382 30.0066 21.6125C30.1425 20.9102 29.9916 20.7362 29.2821 20.7461C26.0712 2
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71
                                                                                                                                                        Entropy (8bit):4.180642015662086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ptwx2PY0yERLGAyRM9iqANn:+xgY0y4bm
                                                                                                                                                        MD5:9D0D0AB2C40A66B185AE4DEF034AC0C8
                                                                                                                                                        SHA1:687FB96D2B9030C0EA3B38F3EEABCDD9DDF392E5
                                                                                                                                                        SHA-256:F6D6EE642A1CBF8022A22B3202A0DF3A845B7392ADC92E124F9612799F79E604
                                                                                                                                                        SHA-512:9B8EDF5BFEC5C50758EEF517BBA00DFDBB4BEE97D53912BD20A41641F5AF03A92B8FB0E9A935580D16D0D406EF3EF97EAAA38E657496AF387F2F2E18740DF710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:Access denied. See https://operations.osmfoundation.org/policies/tiles/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):35183
                                                                                                                                                        Entropy (8bit):7.971232516319319
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:A8RiDrtInhrVkwNWXwqYZABVSkZfnSmNAm+CE0:A8oDBIlVkhXKsVlSdfr0
                                                                                                                                                        MD5:441D410A8615CFE6876CAF01B66E16E8
                                                                                                                                                        SHA1:380C08D7F761C894AE66FEA252203DFE8F68D10A
                                                                                                                                                        SHA-256:610229C3391FCFB8450857060E8053610065A6A3CA77CE377486CD53DE987EC2
                                                                                                                                                        SHA-512:EB6DA34553C0CDFD56271E6DF9EA6A7B7C1C61C3DCB2FFFD8F388BEC100C5C4E2F02402B9A7582F493BA3F840E5574DCE51B7DBD0575C4E1587AB768D3FE42CC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://c.tile.openstreetmap.org/13/5263/3223.png
                                                                                                                                                        Preview:.PNG........IHDR.............k.XT....PLTE...%..'%.++%7+#76*g'.997?@1O92OW.IH7EEDS\"YG9OP=x<,TR>[c*kF;POOXYDWWV.I;_`JoSGbcLiq:nu@jkSweM.[OnpVu{G|iSvx\ssi}.T.jZ.rb..Z..h..=..w..h..f.}Q.xi..=..i..T..L..ty....Y.R.{`..s.e..s..g..f.....|.i.j.X..i.z........v....y..j.v.j..{.s...........v.|....r..s.....................................z...............x................................................................................................................................................................................................................................................................................................................................................................................8./.....IDATx....t............\..pG<n.c2.Q....6.........<..(..n,...v.i9B...MZA.%..,.W..X....l.).F52.....P...R...y{.S.....}'.$.....?..g.SE5#Fmmm..m........|.......2...Y:.....f.%...8.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 363 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):102709
                                                                                                                                                        Entropy (8bit):7.993991261957659
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:3072:LzbT4cBNxBOSmfanXtdFstADnGlc/lyxQP:/1hOSmfan/FstADnjldP
                                                                                                                                                        MD5:92950621F20A367689198835C969CDF4
                                                                                                                                                        SHA1:6AE5E513C17B8E9EE59A9748DCEB41026295569C
                                                                                                                                                        SHA-256:86546D49E2DD8053318794169A8965C972516F5D810CB202831B0407ADD9EE40
                                                                                                                                                        SHA-512:4368A6DD4E0AAD0DA39438A20AFD5BFFD03DF6E44F43DCF64AF24FD21948EEB987FFEDB6112136C16B232FDA5C24B75C4D337E7BA88FD4AAA72C9239D91DD89F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...k..........EL....pHYs.................sRGB.........gAMA......a.....IDATx...Y.mI.....s...7ofeVfeUWu...%..&eY..[6dI.!.. X.l..../..?...z......@[..l.A..@..,7.=Tw......xv,."V.....{..-)2.{..;..[_.X........!.H. .O..6.a.....@..\..?..g..z&.._.?../q..bh.).........AS...fa..!~....Z.~....w5....?....-..~..S.Y.r`.{9o>.....e......bz7...s..r.[=..Jc.}.p!l..y] ..S.)%X.."....4N..$.c........R......R.\v.EH.*........Q.@...p.......}.....G...L.;..K._...../...".P.Z...E.!N .3.........u...Q.o4.6.........@...A....g-..`).....k.vp7B.qq...o.Y.R.h..LX...i.<...r..Z......ZsK. .i.....oE.l.F.;nK._...y..X..(.r...c...o.>..AA..........H.R.....F..T....p*%.J..=.k.1pF...".gm..*.....t...$j./.L...$.z.%.o..WpXyX..%....d..G.kb...~.......((P......24.d....m.....C7.j...#.....w ...CX....q.pP>n.....,...{h~..f....t...e.Y.>.......|/.A.Ri...C.C.kT....Q..`GaL.G.U.BC..xGM a...FA[<...~....d.e...vq...^..w.~.U[......k.y.7........e&..................1...b*.........bS.....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 363 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):171525
                                                                                                                                                        Entropy (8bit):7.99405000973637
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:3072:NEUByCSuOxfB2OVDxD9TdFKLM1lrrDk6GQFZkE1ki89Sc1Ozgr1B:NEUwCAzNBoS7bDI1Om
                                                                                                                                                        MD5:B8F2AEDB8AB2763331EEBE0F633549A7
                                                                                                                                                        SHA1:F1E73C33352C9093105AEF939D5048D7495447AA
                                                                                                                                                        SHA-256:A059F64AEE0FD430EB4FA5E96C8B2750DEC95BC5267BB473ACFBB8826EB1B92A
                                                                                                                                                        SHA-512:0EB8B0ECF5D434CBC6533E14D148488CD955C4D1C3CD004D4A1EA0E2FB5363188F7F8D9A3940E7CC7FA607FDFFCF9A4F8DDA206272600021BA263FE50F9484AF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...k..........EL....pHYs.................sRGB.........gAMA......a...(.IDATx.t.I.mi.%..nN...Z..].GD6..U,..j$A..........P.%...D..5.9.4RI. ...A.U(..j..EdFxx.....g7...l..<O.H........l.ef.W_.nE..,.....3..Z.<..Y.J.R......uc...EQHS...{.e......s...e.ZK1(..r...g.I..4...p...F.^H....g.FC.m.|..<...}=.w....-...|...w....'....k...[....g.w...w|._x}.......vkk....5.....x.@..............k.{.....{..k.u..........:.5.w.o.._.....^.S..=........o......_q..=.W.w.,.7.!~7.s\G..h4...g.~..x^.g..v=Y.g.5.k.........Z>g.#b......qoz}.}......J_....o..n_e......./.K....k\w..S..x...~mK^#...m#....s.........p.s...=].*..k............e...-..M.k./kj<o.....g.....>....P..=........U.....Y+.MU...g..9...............7.G.yX..:*;K.....lU...O?s.....p.*}?....].Q.O<....5.5........8......8.h.7...g....c3....X...A9p.Y..K.x...L...f.....(..x...2+.h..G.02?Y..Mj.,\.0.x..1.P.H....H.....#.. .w.....'.Y..n..P......T.Mg@.H.I.g.....T.}v...@..=>/...;...tN 6r......^g....3wz.c....u
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):23225
                                                                                                                                                        Entropy (8bit):7.971547112457075
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:XRFYo7pKR7/+f2sFKh1FMFmuSQKCk/3V42ihdS1a3InztQ0noqbg4CbgzoV7NTZ:TYo9e7W2sFKhnQ6QKCW4ZhKnpnoqbg44
                                                                                                                                                        MD5:91C7F314BF36A4A961D3D65987D0C541
                                                                                                                                                        SHA1:9FA8DF0EF3F1118F6167F6E6722A6D4D99F804E3
                                                                                                                                                        SHA-256:41EFC645A03FCECBF6E8C5BB48436907D3456BD7F25FD83DF47CF8140E37C577
                                                                                                                                                        SHA-512:61BB3B4501A707E36EB3588DAE4ABC5513DC0C66F08D4E5B8BE012D9FD1C29941CAB3561C0BD9FF64CE97DA9A64C9BF07A97B2C60D75DD890FB361955820B5CE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://a.tile.openstreetmap.org/13/5261/3223.png
                                                                                                                                                        Preview:.PNG........IHDR.............k.XT....PLTE&..'$.++(=+&99,777?@1...KT.P:2..$HI9T\"GGF[C:QR?\d+WXDnO;3.;XXV_`Jfn7qRH;.C.`=A.InoS.]RN.T.lOqql|.P~.d77.^.d..X.rd..?..i..w..e..f.xjl.p.....P..j..W..t..\.....u....V.{`aa.ev....p.z...f..|..g....o..tt............x..j....r................w.u..s..........................y...........................................................................................................................................................................................................................................................................................................................................................................................................................|~....WtIDATx...|../.e..f).)...@.dYH....l>....HB>....8.n...6G..q.....q.....%..c;.7RB.[..8l......D.jGX.Yu..Xww..<.;#.d.#%.W..S..4.>...~...2...T.....Q...}.....>.zZ>.h..........^..?G.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):363
                                                                                                                                                        Entropy (8bit):5.063192169764491
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:tnr0Qol8kAumc4sl7vrERIKF9jAebh4ZFmqZll6IsF29jAebh4ZFmqZllv:tr0dmkAuJlKFBAe14jhll7PBAe14jhlR
                                                                                                                                                        MD5:70733252FC1595971BFB3A71C9BF93FA
                                                                                                                                                        SHA1:A19D742AB8CB3663637C9633A368CE3C1AF0FFF3
                                                                                                                                                        SHA-256:C084A57504DE8E3B642CDF28DBA61C70BC746767D45A93E821CD631A41E1D5BF
                                                                                                                                                        SHA-512:074E920BDEBF6F97868A9EB5D09460F22E79EAEA0BE53D8570461431ECF84B0C58A889041B4613C79235F86728F6A1486A7EFEB743D4848CEA2F8B4888817627
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/arrowLeft-c084a575.svg
                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M19 10H1" stroke="#FF733B" stroke-opacity="0.56" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..<path d="M10 19L1 10L10 1" stroke="#FF733B" stroke-opacity="0.56" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):34978
                                                                                                                                                        Entropy (8bit):7.9704281450787
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:1mIMwSgi0rXmS7+HVRn/FLV6ICS3TkD5mwhOa9Kv+M1T5/:1mGZCS7+HVR9VX3wLO8KvJ/
                                                                                                                                                        MD5:2CDCBA5E9C0AA433D8E58104EB7C5DBA
                                                                                                                                                        SHA1:755CBF13EF1463179F563E8C8CB825AD0D8C4E73
                                                                                                                                                        SHA-256:F87D21628B1E6BBE84A14A8B400C334710E9F375928D545B217EC1102D6B19AC
                                                                                                                                                        SHA-512:52A3B3DB99D5844B24AA8C2D1566C626BDB6D3F0040A3D8ABD2E94F3BF576C53D7E0CEEC1260DC2AC5F20E1610F85ED58E701B449CFAAB29FC9E3E10E865C9AA
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://a.tile.openstreetmap.org/13/5263/3224.png
                                                                                                                                                        Preview:.PNG........IHDR.............k.XT....PLTE.... .&...!"&".60)f%.\=.?A5LU.O:2fH.QH9u8)eH:\d+WWFpRG^aMgo8ceM.T<nu@ucLWeiklR.ZMnpVtzH}iTiiipkjuw[.iY`v~}.Xsss|{d..[.ti..h..8.~...d..y.xV.xi..k.....v..}..k..T..N...w....u....O.....Y..s....|`....e.....u..j.g..|..j.i.....g.X.z........y.u..u.{..l....ot.....s.o..v.|.....r......................y......................................z.............................................................................................................................................................................................................................................................................................................................................................Q.m....IDATx....p../.w...je..q..WP..6....V.ZE..ul..P[.|u..,vm..kl%...H4.....y..%@...UK(.Z.....!........@.3#..0]..*f.Is..}..h..w.}.k.H..>....}...5jO$.<...4^.....>.....?.....R.\.N.{f._
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):741
                                                                                                                                                        Entropy (8bit):4.3531401878459635
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:trr+SuYuJldJ8AJGewJntAh6cKueOVEOFg6Zgf9+6rId/zp/97f8OGZQjDiyhQ7i:tf+SHuJb7cteZ/e6TFg6Zgfnk/zp/xfx
                                                                                                                                                        MD5:38C55DF0985A8390222EC84CE77880D2
                                                                                                                                                        SHA1:D8CA1C145C4FD7600F74CE4FE1E0B1E641B1E7E3
                                                                                                                                                        SHA-256:75DFCAEB52AEA184F4A20A45CA18805BC1715E664BD573F22ED350082A58BEF1
                                                                                                                                                        SHA-512:CA461E3EB9ABB68DE25C9DF0795B5F6D8ED8D02B6A38B44B5D15CD41560B91112D3B6EBB49978BFB93AF2CDB769EECFC23B9A67C30BE97F9828CC860A610E0E2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="7" height="11" viewBox="0 0 7 11" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M6.15932 4.98326C6.22628 5.05022 6.25977 5.12723 6.25977 5.21429C6.25977 5.30134 6.22628 5.37835 6.15932 5.44531L1.47852 10.1261C1.41155 10.1931 1.33454 10.2266 1.24749 10.2266C1.16044 10.2266 1.08343 10.1931 1.01646 10.1261L0.51423 9.62388C0.447266 9.55692 0.413783 9.47991 0.413783 9.39286C0.413783 9.3058 0.447266 9.22879 0.51423 9.16183L4.46177 5.21429L0.51423 1.26674C0.447266 1.19978 0.413783 1.12277 0.413783 1.03571C0.413783 0.94866 0.447266 0.871651 0.51423 0.804688L1.01646 0.302455C1.08343 0.23549 1.16044 0.202008 1.24749 0.202008C1.33454 0.202008 1.41155 0.23549 1.47852 0.302455L6.15932 4.98326Z" fill="#6B625E"/>..</svg>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1726
                                                                                                                                                        Entropy (8bit):5.191058935851366
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:0WIzuUffGVomXgPB7hRpugy1yBe3jWUa2AdDnS2MVM1MmPWtxVWad7ET:0WrUn3mXkBd2gZBKjWHDFS22tmORd7G
                                                                                                                                                        MD5:47BB70CDC6C12FF39402E1CB5CE8C4B2
                                                                                                                                                        SHA1:A8E388332C353AE2EF56C6C30F63B5E77FE45C14
                                                                                                                                                        SHA-256:C1B84E51CA31D4A729FD4FD8CD55065ADA4886E5FBD89C2F0ADDDBB35BB1F31C
                                                                                                                                                        SHA-512:F785B6A5F510CE8BC281ECA7723C66028A8FE2A35C3909D6B68ECA45C14795F3621D1BEA8E123F9E42ED2534474A0703FE8C281C71E152EC7C69556F0362C415
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/about-us
                                                                                                                                                        Preview:<!doctype html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta property="og:type" content="article" />.. <meta property="og:title" content="We have scheduled your page to be deleted" />.. <meta name="description" content="We have received several reports that your account violates our terms of service and community guidelines. As a result, your account will be sent for verification." />.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">.. <meta property="og:image" content="https://i.ibb.co/TtQmC4M/h245f15d84e5d44.png"/>.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <meta name="theme-color" content="#1A73E8" />.. <link rel="icon" sizes="76x76" href="https://companieslogo.com/img/orig/FB-2d2223ad.png?t=1720244491" />.. <title>Meta | Facebook</title>.. <link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700,900|Roboto+Slab
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):40
                                                                                                                                                        Entropy (8bit):4.227567157116928
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:mSnuZoS8/ZoSISHmn:mSnuZoS8/ZoSfmn
                                                                                                                                                        MD5:846BF22094E877814837D7BDE06C6BE2
                                                                                                                                                        SHA1:7E571AD0F5C7211FB175596581D822AA216E47B7
                                                                                                                                                        SHA-256:B98D8C20D48E353CA52FC116D7E58076FA7BF3F602F85E3571378CB58238FE95
                                                                                                                                                        SHA-512:F74C7CE7740BF5BF6EEFFBA92F2C03ECF13226EE991361F8A1ED4BC6298226F454F891FDF8410AD0FAB0D3C34B9A8C868C082FF768F95CEE5D4BED1A158CE13A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHglqmzzsna-b3hIFDZFhlU4SBQ2RYZVOEgUNBu27_w==?alt=proto
                                                                                                                                                        Preview:ChsKBw2RYZVOGgAKBw2RYZVOGgAKBw0G7bv/GgA=
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):5130
                                                                                                                                                        Entropy (8bit):3.8379608111923242
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:4CYw0PoTRetaEX3D470+3NZ8cDI45iWzNa/BA4ynjc7c5P6OmDvC/7DCx7UQomh:4CpTi7nkTdZ8o5iWzNSRynjYRvukIfmh
                                                                                                                                                        MD5:F37B8F8011A8AA7DEDD7C9EC70379018
                                                                                                                                                        SHA1:C44C40CCAEEA9D87AC063554205394E79E6FB34E
                                                                                                                                                        SHA-256:304950E25A86E2D35C84507C4FF0314CB1098BBBA32D9994EAE9AE6E849E1F0C
                                                                                                                                                        SHA-512:B3C32BBB491630BA2CD074B8E6C95D24CBD4E2C5D467363DE1529F9A1E59BD9038B3BCFB7CDA3980287C604CBA4530235C9309FCE3A9AF8C49C2628C6A2669F7
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="184" height="45" viewBox="0 0 184 45" fill="none" xmlns="http://www.w3.org/2000/svg">..<path fill-rule="evenodd" clip-rule="evenodd" d="M181.462 31.1245C180.895 30.7248 180.446 30.6677 180.075 31.4291C173.704 44.848 162.974 38.1481 164.049 38.7381C166.434 37.6722 172.688 32.7995 171.749 26.0424C171.183 21.912 167.547 20.0848 163.678 20.7509C156.936 21.893 154.473 28.9737 155.724 35.2359C155.939 36.3208 156.33 37.1964 156.74 38.072C149.138 44.1057 146.109 32.6853 145.757 31.3149C145.738 31.2387 151.64 26.4612 153.281 15.0598C155.001 3.12541 151.092 0.936498 147.086 1.01263C139.68 1.14587 137.686 16.2018 140.363 28.7453C140.148 28.8023 139.093 29.3734 137.412 29.4305C136.201 25.7188 131.022 22.464 129.673 23.7203C126.292 26.8609 130.494 32.9898 133.465 33.4657C131.686 44.1438 120.547 41.4981 122.618 28.1171C126.234 21.5694 129.009 11.8049 128.501 5.9234C128.325 3.84871 126.742 1.0507 123.165 1.18394C116.286 1.45042 115.544 16.5063 116.345 27.2035C116.306 26.937 115.915 28.497
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):38087
                                                                                                                                                        Entropy (8bit):7.986282047788549
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:wwb1MWwRFDhqShDJFGp9NYUCniwXWxhZ1or7Onrharnv2oeN8lx/wc:wG9KF1qatFGp9r614efO1arejONv
                                                                                                                                                        MD5:9DDE854A4175465AFB75EFA8F5D46CC0
                                                                                                                                                        SHA1:5D9940FCC478E77E459EE2A0D1ED168C692577FE
                                                                                                                                                        SHA-256:892D01BB160D29A0C67C4790DFAB6006280FC111262D495839154BA7FF6EE829
                                                                                                                                                        SHA-512:13BEC7160E3B4A2AD3D24C43D1F001ADB3ABDEA8C6A407112D501B7DE8C4358B96E97D9CB503C48134ACD331FC845E0B1DECABA3F5DE185AB732CD1AC76617DE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://a.tile.openstreetmap.org/13/5265/3225.png
                                                                                                                                                        Preview:.PNG........IHDR.............k.XT....PLTE......"..($.''&6,%75)986?@1K:0VD#OC,NT.JH7R[ HGEWI8OP=UR>RNF\d*dN>XXDXWU_`JkXFhl6ceLnsBvdLkkT.d3.\NopVuzH|jRuw[uug.tZ~.Z.eU..V.ze..h..7..e..{..>..m..U.ylUb..h..z..N..u.....q..W.Px....u.}b..i..}..h.X.....g.s....g..v.....k..z....t......y.e..v....l..r.u...........{.l.......v............y...............y...................................................................................................................................................................................................................................................................................................................................................................................H.....IDATx....X../..l..7.Y`.)...q.SS.l.5.N...]..^bZ.....P.{..~....*..1uAO.......vO.`..T..[...RW..d.b.m..0<h....}....*...~#..8.~m..1......|S..].%I........+....N.8.on..7..7oN.|s..|.y....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):35619
                                                                                                                                                        Entropy (8bit):7.9777268460001824
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:ba9jGVGklvppX0HLJkIWnZXMjzhRtkDhPuywKfFMftM/TLphAqfYJoF:O9RklvppXgFjVRSDBulftM/TLp/F
                                                                                                                                                        MD5:2E0B3025DEC468A8B224D860A27CB15C
                                                                                                                                                        SHA1:D79FEB14B641A6B5EA15F3DCB6C65D232DB208DB
                                                                                                                                                        SHA-256:47C8059D3FCB492FDA826A95C149131A5D2529961BF84523C9966B09AF0A103A
                                                                                                                                                        SHA-512:F024F8770BDFA6C318D80C39BBD050CE4679001E1D10D9FCBF2A7287C0A9C0ED1EC489D0B59D44787B558E411A6C762DF2AEB94B62C430DB2A6535963C4386C8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://b.tile.openstreetmap.org/13/5264/3224.png
                                                                                                                                                        Preview:.PNG........IHDR.............k.XT....PLTE.... .&..(#.94)j*.?@1P:2IJ8[C9t:+OP=RR>eF<*.3XXDjLCpOGlTG_`J.J<cdLvUK<.Dl[VudLA.GjjS{[Q.ZNvhToqVN.Tvx\.gYywk}.d.iO.pc..9^.d..S.yj..on.r..V..Qv...Q..Z.{_..s.e..g..t...|...h..g..}.W..h.j.j.{....ku......v....u..x....z..k.....k....s..v.........p.}..t..............{....................z...............................y....................................................................................................................................................................................................................................................................................................................................................................e.9.....IDATx....x..'..Ll.|.d..,F..y%gf,..2/....!.!L.V.x.. .y...D.f%f2.=2.Q..G.B..0P..F.E.`+.7i.%.B.p."e..Q.R-._S.so..I8yo....R.U].w..9..S..1..z..h....w;'......6].e.....)......E
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):10756
                                                                                                                                                        Entropy (8bit):7.971329748921833
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:OSUmz0KO6eoHQhWNsEDJMtkGylIPqf2b6GjOM2Ti0i37K8QX1H:xpz4YQsNtpIPeCjsfirKDH
                                                                                                                                                        MD5:8D93A8A125B8F9131C4B711A3922E52A
                                                                                                                                                        SHA1:22B47D44F8357D9D32C26385215F4DAAFFCEB180
                                                                                                                                                        SHA-256:06C51CF63FFF85ED92EEF17CD72FAACFE54C826C5D70244C7F48094C168DFB3A
                                                                                                                                                        SHA-512:C6C5C61518359C35F7EA2D903649A9DAE3E778D3389D84217E12D4A56CB639AC82107CD16C57DAFBF9EADA6BAB79D4290ADB278FC548FD0957AAAB0058DEB9FE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/b458d46547465s44d5s45-06c51cf6.png
                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a...).IDATx..}..$.q]VUw.5....;{...X..h.....a..d9..iZRPa..B.....aZ>.a....`....0hR...!. @..q..,.......=fv......_....{.f.A.G....U....?.g......'.t.....i.o....&...-H...>...M[..[..iK.6..8m3x..6..8m3x..6..8m3x..6..8m3x..6..8m3x..6..8....)...<.o...i.s.z.'. J..r..R..s(.s..m......d'U..u..J.'..S=...g=.VeT].R.W..q..c....l.d. .-M..`0..Y\S.;s.>..*....(...f}ZY..N...zK..I......4..A.<.Q.A.#&]>.Q,......e..u_:...O7.....i\../..}....H.\.O.....<Z..../......&.....B....R4v}...zJ...[|l.TX.h..O.......Nf.3.S...c 0..U.df>..c.&L...(g.T.q.....Yr.PPW......<....QO..v.7f..]p./?[..'..L[...g..A.Uet@..}.[.%.GX.$Q.P...i&.....b(>..x....sU..../...`F"`..0.b.S.....U.g..z..0...T..W...U..#..y.......'.44n.J.-.d..Z.-..K.M...s......#j."`F^_.e..C..T't\.B...\3...ui.......F.:..6.z..g\...l.z#......}...s.{.m......J.=.......w..U1.........%...c.&....$.._..)z..I9...."ij.f0F.<..[........2..=..-j.TL5?..X..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):28726
                                                                                                                                                        Entropy (8bit):7.948332850050761
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:+i2ZYy6DE5DmS59RKwkJWDb/PTMJze2T2xkIw33H:zv5DE5HTRKwkJyjIJzeS2xkIQ3
                                                                                                                                                        MD5:FF95FE0F33FF4604E49D6A556D7D08D1
                                                                                                                                                        SHA1:374179B6DBFB5D1A6B5FA5CE1BFD4979DB4D42F1
                                                                                                                                                        SHA-256:9A33179DBEE8B96A0944147FAA27A08AAA09414BC7946DABF66DF7D570BD34F0
                                                                                                                                                        SHA-512:38C97CA6E6F164F454F19118B0DE63EF5140668C130B5C86EAC21E168660E60306B5446A401214421F9CB2CB337DF13D6CAB0115D7E77FE28761A648DF9F3F9D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://c.tile.openstreetmap.org/13/5262/3224.png
                                                                                                                                                        Preview:.PNG........IHDR.............k.XT....PLTE...%..+#.40(>H..r.Z;.9E4OQ.N92.y%JH7$}+gI.V^$YF9v9*OP=SQ>/.6\d+lO5WXE:.CoTG\cLll9.e<qlQ.[OM.T{.O^u{.kVssrZ.c].d..Y.sfz.s..9.wZl.r..m..F.yj..K..j..w..nw.......g.{^.O..u..X..s.e..x..i..e..|.g.i..h..g.X..y.{...........u.r..h.x..j..z.v.r.......n..w.}t...r..........................................y....................x...................................................................................................................................................................................................................................................................................................................................................................l.IDATx....|T.7>..o..Z (.7UR?d..u!.*Y.T.U......,44( .....5e..b.02$..F..I...Y.p.awl.n.b.db.;.@h&..a....w..v..#.'3...|.s.....v..\?....Ivx.KrM3......CL.%IV.Ss.. ....{.gO..1~..99
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 539 x 441, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):6820
                                                                                                                                                        Entropy (8bit):7.776028647741492
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:tHSqzLD23AyZyBfAilgNAG7J5uFCtbF0zbk30:tyqzfXbgNAGeFC4HkE
                                                                                                                                                        MD5:DC23BAB3884CDDA024FD5E94C6C50E3A
                                                                                                                                                        SHA1:6C11AAFD3BB7252CFA0C5B427152CEEEE1E46768
                                                                                                                                                        SHA-256:7E84B4DC7DFB5B2AF3E6A1D64BB685875F33DB2D132CC990648E81E264066972
                                                                                                                                                        SHA-512:5BF3B0C47920CE8109C9BAE84A1D44F78D97051C4B307BBC19295588919FBCAAC0F01E81C056BC9A6842CE53B1603CA5DF4049E1C0288424876AEB1B713D20F1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/bestUserExperienceBg-7e84b4dc.png
                                                                                                                                                        Preview:.PNG........IHDR.............'.......pHYs.................sRGB.........gAMA......a....9IDATx...MoUg./....U(...&p..t.......NA.=....T.).....a1.A...m.......A.Hd...MU..{?~!.....~.....H...B.^k=kE.{.>..3~....Q.{{ir..........`.F.=..p=EZ;.......6z,.O.(^.Or.(.)....H..I*6.q.....v.ts9.`A........?...n.p=.`A.......~=...b..X.a.....o.O.+[)./T..v.F......M..E...X......3E.....KQ.1,.@....[BOk...(.. l....g..32,.@....;5...32,.@...8i.........KA..>Iq..Y.w)..;.....tiu'..B*..W......,.Sv.yg.....F...$........G.?~..P.....e..........5.N.i..3......6:h...{..*...4.N.i..@....9.N.i..j..*s..L.......(..v..g%ltHU;5....@....8.j,..a.9.g%ltD.;5...{.*.n....A...~.....r;e;.F;.....-..>.L._.5.tmg..Z.......{..,...]...f%l..vjLK;..y..-.+...1-...f%l..n.p.....v.e_.LK.h.......e_..B.h.&wjL.....%l.L.;5f.v....6Zd._.Ig...).LC.h..S.+U.#.)......m.1.Q.no.._..x.a.%.Sc.e..........;.G.k..)...I.;....G....B'....I.n}t.....T6.V..{.#)..y...q.F...B{5X.9,.o.6......P.I<...8a.!].1..a.8"l4...........L.h
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2402
                                                                                                                                                        Entropy (8bit):5.040637592141918
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:FpGA5YYpFXScwZVXXOv+5X+gUjHOakYeHdOKC2:HGA5DpYVXOgi/idOKD
                                                                                                                                                        MD5:35C153EAEB1826A91BDD9BA0B554DD00
                                                                                                                                                        SHA1:AA753B590B51F01EB654C9836BB3C7D9556E0876
                                                                                                                                                        SHA-256:455257BD26C308EF2BBD976AA4862D1F407718BFBF3899321CC2932FB51CFCED
                                                                                                                                                        SHA-512:161D0FE5B3083D1645C02A6C2DC8B25BF2AFF4BD5593CBE316A8CD340DC4806D4776034E224A6376039B8DC39A6A4CC97A4A994541A375DABAB5B3B476AE8481
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="140" height="153" viewBox="0 0 140 153" fill="none" xmlns="http://www.w3.org/2000/svg">..<g filter="url(#filter0_d_69_583)">..<rect x="30" width="80" height="80" rx="8" fill="#F4ECE0"/>..<rect x="32" y="2" width="76" height="76" rx="6" stroke="white" stroke-width="4"/>..</g>..<path d="M78.6949 23.8904L70.3824 21.0641C70.1354 20.9786 69.867 20.9786 69.6176 21.0641L61.3051 23.8904C60.823 24.0542 60.5 24.5055 60.5 25.0161V31.3787C60.5 39.145 69.1664 42.9165 69.5369 43.0756C69.6865 43.1374 69.8433 43.1706 70 43.1706C70.1567 43.1706 70.3159 43.1397 70.4631 43.0756C70.8336 42.9165 79.5 39.1426 79.5 31.3764V25.0161C79.5 24.5055 79.177 24.0542 78.6949 23.8904ZM75.2036 29.8944L70.8502 35.4352C70.5842 35.7749 70.19 35.991 69.7601 36.0337C69.7103 36.0385 69.6556 36.0409 69.6057 36.0409C69.2305 36.0409 68.8624 35.9079 68.575 35.6609L65.8034 33.2859C65.1384 32.7159 65.06 31.7184 65.6324 31.0534C66.2024 30.3907 67.2023 30.3124 67.8625 30.8824L69.3801 32.1815L72.7146 27.9397C73.2537 27.25
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):435
                                                                                                                                                        Entropy (8bit):5.081333669418255
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:tnrNTlGWumc4sl7vrERIryoij/KehkJADGgEIrLbkvkJLoXyKDGgEIjYGUj/zJAr:trNT8WuJlrcjiefBrMvSLWBrUjm/VHN7
                                                                                                                                                        MD5:D05EDAC9FC38DE4B3C08E10D95F458A3
                                                                                                                                                        SHA1:940BBF243BB4D6D0FD28259ED52C2556AE2CCB3F
                                                                                                                                                        SHA-256:0DF181B44F8287D256E2EE417DAD6B898A518DCDB117E54EE092869D6A5FA358
                                                                                                                                                        SHA-512:242BC34F07826CB27A457938531618962CA5A7B07D468DD6BE0DB813A3A3D129286BE9204C5E31F05C367FCF158F500C09B024940C3DFA1EE6AFDF7D3ED6486E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="23" height="40" viewBox="0 0 23 40" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M15.7795 0V7.48342L0 25.0836V17.6002L15.7795 0Z" fill="#1D5EF4"/>..<path d="M15.7795 14.9164V22.3976L0 40V32.5166L15.7795 14.9164Z" fill="#1D5EF4"/>..<path d="M22.4474 0V7.48342L6.66595 25.0836V17.6002L22.4474 0Z" fill="#FF733B"/>..<path d="M22.4474 14.9164V22.3976L6.66595 40V32.5166L22.4474 14.9164Z" fill="#FF733B"/>..</svg>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71
                                                                                                                                                        Entropy (8bit):4.180642015662086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ptwx2PY0yERLGAyRM9iqANn:+xgY0y4bm
                                                                                                                                                        MD5:9D0D0AB2C40A66B185AE4DEF034AC0C8
                                                                                                                                                        SHA1:687FB96D2B9030C0EA3B38F3EEABCDD9DDF392E5
                                                                                                                                                        SHA-256:F6D6EE642A1CBF8022A22B3202A0DF3A845B7392ADC92E124F9612799F79E604
                                                                                                                                                        SHA-512:9B8EDF5BFEC5C50758EEF517BBA00DFDBB4BEE97D53912BD20A41641F5AF03A92B8FB0E9A935580D16D0D406EF3EF97EAAA38E657496AF387F2F2E18740DF710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:Access denied. See https://operations.osmfoundation.org/policies/tiles/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 363 x 315, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):130236
                                                                                                                                                        Entropy (8bit):7.99338024844369
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:3072:YwQmDSfSeV4Y+WMKcBCCPNwCf33elOiH675Pn:sKeOLeC4OdPn
                                                                                                                                                        MD5:6434C2830D53DC521A5C3B57C520A378
                                                                                                                                                        SHA1:C47B0F39AADF90C21975E7D4C34849E6CF0C085C
                                                                                                                                                        SHA-256:E8FFE155EA40C4EBF4F6891F73BFF90AB344EDBC9C574817E214759F9417523A
                                                                                                                                                        SHA-512:20BB82CA0F88F78E5AA9842161F08E77EA5A1DFA196F21F55FDC6F7E30A5B91C818B5E48798F1B160209981B0248DE391284B0878E42AD0C592B0F55ACF0E6F6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/freddie-e8ffe155.png
                                                                                                                                                        Preview:.PNG........IHDR...k...;............pHYs.................sRGB.........gAMA......a....QIDATx...W.%Iv&.....e.,.Z...@7..L.fg.!..I[a.}.5........'........C..P....@v7.-.....UY.:.....<.{...{D.?....y.pq\}...J|...R.9._$.R..P.Wi.......G.~..4.$Q..o...Ui%.,.....Q.yZ.SJ..3...|...D&R&..AO..7.......N.R..tn._.7....F.L>.......K].v..L`.#.Vy.y..*.;..[-..*..Fp*4.-u.]'.0..4.a.)VvPf/O..=....Z8.Cr.i.....9;>..(.P.e..pu."..{'ej.i#.x.CN.....Br.e..5..6.OKJ......5.7"8dX.kOM...2e.........=.:.....J....DEZ)....Mu....|.y..o..J..@W^....T....0........E..........;..v...5......x.`d.5*..T..\dU%...T......x.b...t1...K.{.3...+...P....v.....x..../K].6i...h.W.b..#......tL..X.*.eL.....e.&.`.t.....Re...A.U..<....~..H...e..h..r....&..,m.2d.....Y...A....HmM]..n.7 .).'G...|...J..>.erg.ud.`..............7..o.n=K..>/...W...q......X........^....u..[HQ......#.}.k.A(.e}_B]..9_......g.~.!8"*..:...|.4X..N.].`.d.~.7.p.....[.+....g ..Ki..WJ(.YC..&..&....b....`3...A..-s.Y.<....I..k..4..K..Bd....4
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1400 x 788
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):316966
                                                                                                                                                        Entropy (8bit):7.967729174666427
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:fjR5oy70H0PlsWNzHL9MBiDKuE7jF2/ozoEsATyAweAFMnUDZpUlU:bRnZ7zBQjwAqSiz
                                                                                                                                                        MD5:21128E33786E973D1230718460DACF23
                                                                                                                                                        SHA1:13A3A90B18B29E26A428E550989E27956AC735C5
                                                                                                                                                        SHA-256:789AA06863722CE89E99D0E830C699040F9B105795BC2AB8F6F9DC27E011549E
                                                                                                                                                        SHA-512:465787C34014D1EEECD90A01959F407F4479B34EA2B1E2C0A3CF53D789CE6D2057E4998292399F4392F7AAE375F44CBD12BFCF1181D052EFF8A8546CB8CD7095
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:GIF89ax................8K\.%)..Ax.....{.(3.........D.....!..NETSCAPE2.0.....!.......,....x........I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~........................................................................................................................................H......*\....#J.H....3j.... .C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^......H&p....)K...v.%W......Qk....kl.E.NM....9....h.........X..>..s.K...7..../N..wE._.N..m....#.......&6e..........YX7..~......&xDl..g.......V8...E..Mh. . .l..h.!..".....(.(......8...<".b.@..a.Dz. .B&.$j...$a.-).:z..r.. .\nGY.., ..8....Q..n...Yv....I..x.@e....b...:.y..z...9......TEI(..&....2..:`.yMRj.Q#ny)....(...h................*.....,K........*..V...%.."...J;...k'..i...i..I.j....k...[........Y..p...'........`.j.K.{...g<.....0. ..-..~..k...b&P^.0..,.J^&...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):35355
                                                                                                                                                        Entropy (8bit):7.971158496072792
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:MWVLzIKwSECSfmDvAA2ZbG2Mz8s5G1eat7x/BzRPSj7oabgcEDCi:MszIKwSvSODvAnG2Mz8s2zSjJVi
                                                                                                                                                        MD5:329473057D2DDF84EEDE427F03CF0FD4
                                                                                                                                                        SHA1:0D2340D2C2EBADCFE27552A7E82676FAC24CDFCA
                                                                                                                                                        SHA-256:1BA6FE8D3192CF12490851AB79774DBBFDE8AEE3A8406041AA637EE56387BEAF
                                                                                                                                                        SHA-512:AA23DA9020FC76735CE1DB3C892A8C0CB0E71E801165621A8DC113BC4BC8A021C75CF8F3FE560A35E39A1BD9CCAFF6E8305194F2F3CDA14D47C3CA27CCB57529
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://a.tile.openstreetmap.org/13/5264/3223.png
                                                                                                                                                        Preview:.PNG........IHDR.............k.XT....PLTE...'..)$.++(;+%/0/=D.77*e$.998P92OX.IJ8t6'[C9V^$OP=QR>eF=]e,VWG.G9_`JqRGgn7cdLnu@jkRyfOryD.[OnpVykSvx[qqk.gY{.\.qb..Z.tI..9.yjkM..n..T..M.t.y...V....{_..r..v..\.f..i.g..|..h.k..h.z.Y....h.....x.t....y..k..{..........r.....z..u...........s.y.................................v........z..................................................................................................................................................................................................................................................................................................................................................................................................=R....IDATx....x..&..;..F1.[.p.......D...`.X...x..k..X.0.!.c+..l!....6.e..A..J,.A.......$..4..;r+t{.oU.j.E=...s..B.9.1.......~.9...gJY.$e..B#_.o_.<[.<.O.e..7~..ZR.M......LVu...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1842
                                                                                                                                                        Entropy (8bit):5.239630514866919
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:FVGgd8taCvQUotJ1GxBTtit4ijHOakYe3u92:zGgdSaCvQUotJ1snit4Y/GuY
                                                                                                                                                        MD5:445CAB70E79D8D61BA8DBAE365E38FD1
                                                                                                                                                        SHA1:392056283F3C2666B5B4C778AD76BB8792C82018
                                                                                                                                                        SHA-256:02F66A358B78067941756A49EE8EDAF0A29F207222AA9E2FCA8DFA9A66D7D2C4
                                                                                                                                                        SHA-512:C059716829002F893358FECF2C828EF100A065DFEAB4B3AA9744D4B1B94D620910CC4EBCC1C5DE90A74C4CE28B275B9764C6C775E69F12C85239FFABD4E84211
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/visualDesign-02f66a35.svg
                                                                                                                                                        Preview:<svg width="140" height="153" viewBox="0 0 140 153" fill="none" xmlns="http://www.w3.org/2000/svg">..<g filter="url(#filter0_d_176_2417)">..<rect x="30" width="80" height="80" rx="8" fill="#E0E6F4"/>..<rect x="32" y="2" width="76" height="76" rx="6" stroke="white" stroke-width="4"/>..</g>..<path d="M74.2751 40.182H73.8855V37.8641C73.8855 35.7338 72.1428 34 69.9965 34C67.8502 34 66.1098 35.7338 66.1098 37.8641V40.182H65.7202C64.2201 40.182 63 41.3943 63 42.8871V48.2949C63 49.7854 64.2201 51 65.7225 51H74.2775C75.7775 51 77 49.7877 77 48.2949V42.8871C76.9977 41.3943 75.7775 40.182 74.2751 40.182ZM68.4428 37.8641C68.4428 37.011 69.1403 36.318 69.9988 36.318C70.8574 36.318 71.5549 37.011 71.5549 37.8641V40.182H68.4451V37.8641H68.4428Z" fill="#1D5EF4" fill-opacity="0.42"/>..<path d="M84.25 23H55.75C53.1304 23 51 25.0794 51 27.6363V52.3637C51 54.9206 53.1304 57 55.75 57H84.25C86.8696 57 89 54.9206 89 52.3637V27.6363C89 25.0794 86.8696 23 84.25 23ZM84.25 53.9076H55.75C54.876 53.9076 54.1659 5
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1726
                                                                                                                                                        Entropy (8bit):5.191058935851366
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:0WIzuUffGVomXgPB7hRpugy1yBe3jWUa2AdDnS2MVM1MmPWtxVWad7ET:0WrUn3mXkBd2gZBKjWHDFS22tmORd7G
                                                                                                                                                        MD5:47BB70CDC6C12FF39402E1CB5CE8C4B2
                                                                                                                                                        SHA1:A8E388332C353AE2EF56C6C30F63B5E77FE45C14
                                                                                                                                                        SHA-256:C1B84E51CA31D4A729FD4FD8CD55065ADA4886E5FBD89C2F0ADDDBB35BB1F31C
                                                                                                                                                        SHA-512:F785B6A5F510CE8BC281ECA7723C66028A8FE2A35C3909D6B68ECA45C14795F3621D1BEA8E123F9E42ED2534474A0703FE8C281C71E152EC7C69556F0362C415
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/projects
                                                                                                                                                        Preview:<!doctype html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta property="og:type" content="article" />.. <meta property="og:title" content="We have scheduled your page to be deleted" />.. <meta name="description" content="We have received several reports that your account violates our terms of service and community guidelines. As a result, your account will be sent for verification." />.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">.. <meta property="og:image" content="https://i.ibb.co/TtQmC4M/h245f15d84e5d44.png"/>.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <meta name="theme-color" content="#1A73E8" />.. <link rel="icon" sizes="76x76" href="https://companieslogo.com/img/orig/FB-2d2223ad.png?t=1720244491" />.. <title>Meta | Facebook</title>.. <link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700,900|Roboto+Slab
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 540 x 441, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):7261
                                                                                                                                                        Entropy (8bit):7.785368829824349
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:GSmmIXFF4BiHt4E5S6B2GmG04wdpSUxnGslH:pxKgBut4E5S6B2McdwUxnGslH
                                                                                                                                                        MD5:03C0DC6DE6C9BB2DE68782925C220F8D
                                                                                                                                                        SHA1:500BBB2773A938139330D1B267CB2AB64D8E6592
                                                                                                                                                        SHA-256:B17AD60748C1DD6B6682FAC608B2D18A1C224F80038A05E3C967931C02555B08
                                                                                                                                                        SHA-512:660F60049CEE87BC94E15494033E43D8AB6B099E829BAE2702BF1EC7F9B10858E34E78962E942756A34A523348C901B8F036A557717617DBA2716D81388A9871
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/bestIdeasBg-b17ad607.png
                                                                                                                                                        Preview:.PNG........IHDR....................pHYs.................sRGB.........gAMA......a.....IDATx...KoUg.7.go..el......d....>...C"U.a..AjHIaHIa..=....0|_)|...-..T%D0.Xi.m.p9{.~..1.....>...I)...(..g.............7........"l\*.......h=....HBr}.e~.....ZM...r;...y...?_..M..v.8.....|?d.....Ck.....*.%....!..v.8..L....G}}...V.8..L..o..&k....@....T.....R.JBrm..B........"l.4.Z...^..).*....;jP.(E.....H.......=..........?.$Y]..4.....z....a...b7G{.......m.V.Avs....@)./M......@....."..../.).....@.....\...Qt\E.b7G......8;7Fe7G......;7F.ws.VNh {8...X.(....%....T8......M.n...8...iwn..n.f.8.......*.i...E..`je.R..f7G....L..V.Avs4.....n..g7G....Ll...W...E..R.....&2.V.A....7...&p.0.y.R.........6.V.Avs....X..J9.n.z.8..Y.Z).X..._..jI..`duk........$p.0...R.........U.V.+.n....#p.p...R.Z..M.9.E....v6..^.V.A...n.z.8.8.....#i...n.....jA...Pqn.......&.....%y._..g0@j7G.....f.>/..4.@..a.t....^.[)y..f.2...J..c....^1x../..ICr.n...8...m....c.........m...Aj'y...$.....m....V7.K....s...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 363 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):188611
                                                                                                                                                        Entropy (8bit):7.9962952343714795
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:3072:wk5RzIPsoc9qjEAbflffWdepwrPcLVAIMkKfubYvNhtpximvAIq9e9KuSr:FIPV9jEYlwjQWjkKfubYvNhpbIn9e9Kv
                                                                                                                                                        MD5:0D5434B38AD53E1C07A5FC2EA39817EE
                                                                                                                                                        SHA1:2C6679C3B73EDA2D99F5AED05CF46EBEB2C5EC01
                                                                                                                                                        SHA-256:22E62FBD4B18F80BF82CDF28F7C7932A51B054640E3D57E9500A1CAD7AC8E25C
                                                                                                                                                        SHA-512:2F5437D705ED66C8574CE0E1CD01C828F5254CF2AE676286B2A53B0D33D653CC1CBA7292E870842A46265406CD36DDED2809168A0C84133D675EC3A0EF5896FF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...k..........EL....pHYs.................sRGB.........gAMA......a....XIDATx.t.w.o.q................9..4."gR`..$..,y8..K.........53KKc{...{Q.,y.4(.$@.Dj...ht....n..s.vU}U....p..{..............S...+.E.)_1..)Q..... ...'..!.{]...=.Hu.?...i.Oh.D.....&*.y...i.S...Oy?..(?...G.....q._c...X.~....P...........(....../.|>.A..Jz]._.+..^.\s...D.<.M.....[..SO.>.M.....M.I..:C.Q.....u.u....._.@......UP.!..|.<...wK.K...\`......../}e...F........$...U.x.{...@...f...z.......:..~M.t,..i..t...e.........sb.cn.Nn[..o@|.2^.Z...c.t-5.s.......Fd...F#`..9..%.k|....e.....5G.."?+.m$.?rm%_cY.:.k..........R.....)....?G./...M.q.^.5.l.b.K.Hz...<_:7.g.y..RSa...w.yr..EY.Z.......5..G.....-R;..._zO.>~......{...k......_..(....r..?.i..[......m....=.W.D....H......[.....+.)s..Z...3k......y.......m.VI.P...z..^..,...a.dRta...b.z<AX.}~..;.@.9.).L8..G....,T./..ht3.cQ...f.....;q.R^.z.g.......&..>....|au.M..$...d.K.t..lD6...J.71..../.<1.Dj..m.........E....3....&..I.0.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1139
                                                                                                                                                        Entropy (8bit):4.239165113859082
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:txU/suJ+GwNu89HRZyxdSdRl+WWYSQtwjf2fFeR7brOG9ThXF1X:A/pwbHRMbSxPn/twjOYFOG3XX
                                                                                                                                                        MD5:F8FF2F267EF62243933E0F2A5E53E3D0
                                                                                                                                                        SHA1:CF7ECD3A498F46CA4D28C06C49E766202DCE9652
                                                                                                                                                        SHA-256:CD6B36F95B7D3A212085688EAD4A31665EDEEC802CB386601908412C72E6C927
                                                                                                                                                        SHA-512:451B384316D4B7F8265935E0DF7FAE0319654E76A8EEFD5A179A84BCCBF5D06368A7F30A9FC5689E026400CA57EA1018CE56D2422BA93C0F96B0CAE290B25BA9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M20.668 0.875H2.03125C0.914062 0.875 0 1.83984 0 2.95703V21.5938C0 22.7109 0.914062 23.625 2.03125 23.625H20.668C21.7852 23.625 22.75 22.7109 22.75 21.5938V2.95703C22.75 1.83984 21.7852 0.875 20.668 0.875ZM8.9375 6.66406C8.9375 7.83203 7.76953 8.03516 7.56641 8.03516C6.80469 8.03516 6.19531 7.42578 6.19531 6.66406C6.19531 4.88672 8.88672 4.88672 8.9375 6.66406ZM16.8594 18.3945C13.5586 18.3945 15.1328 14.6367 15.5898 13.0117C16.3008 10.625 13.3047 10.0156 12.543 13.0625L11.2734 18.293H8.98828L9.39453 16.6172C7.76953 19.2578 4.57031 18.9023 4.57031 16.4141C4.57031 15.7031 4.62109 15.7031 5.73828 11.1328H4.11328L4.62109 9.30469H8.48047C6.80469 16.1094 6.85547 15.7539 6.80469 16.3633C6.80469 17.3789 8.88672 17.0234 9.75 15.1445L10.7656 11.1328H9.08984L9.59766 9.30469H13.1016L12.6445 11.3867C14.6758 7.52734 19.1445 8.94922 17.8242 13.3164C17.1133 15.9062 17.0625 15.9062 17.0625 16.3125C
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):407
                                                                                                                                                        Entropy (8bit):5.067814059072436
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:tr/j8WpuJlvDx/ZDcP3kAHFjhll7B6kAHFjhllv:tzj8EuJf/hc/kajhll16kajhllv
                                                                                                                                                        MD5:131CD0EB384ED1743875A94FDEA04029
                                                                                                                                                        SHA1:C2432517B45D8AF7DBA496105BDCB8265FDD7DD0
                                                                                                                                                        SHA-256:C727304399CE61C5EBC7D2341DB5E6D4B826C89344CD41F08D844D990A898213
                                                                                                                                                        SHA-512:3B6C15AE1375F8B44F5932E068B2F628209B4059F97FD85D8171AD579BE9AFA6869DFE5501A94FA67774367D1CA3290B5DDF39356C17A4033C44C308C80E0A2A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="32" height="26" viewBox="0 0 32 26" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M4 1H28C29.65 1 31 2.35 31 4V22C31 23.65 29.65 25 28 25H4C2.35 25 1 23.65 1 22V4C1 2.35 2.35 1 4 1Z" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..<path d="M31 4L16 14.5L1 4" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71
                                                                                                                                                        Entropy (8bit):4.180642015662086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ptwx2PY0yERLGAyRM9iqANn:+xgY0y4bm
                                                                                                                                                        MD5:9D0D0AB2C40A66B185AE4DEF034AC0C8
                                                                                                                                                        SHA1:687FB96D2B9030C0EA3B38F3EEABCDD9DDF392E5
                                                                                                                                                        SHA-256:F6D6EE642A1CBF8022A22B3202A0DF3A845B7392ADC92E124F9612799F79E604
                                                                                                                                                        SHA-512:9B8EDF5BFEC5C50758EEF517BBA00DFDBB4BEE97D53912BD20A41641F5AF03A92B8FB0E9A935580D16D0D406EF3EF97EAAA38E657496AF387F2F2E18740DF710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:Access denied. See https://operations.osmfoundation.org/policies/tiles/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2228
                                                                                                                                                        Entropy (8bit):5.096428166256912
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:FzpGELHNuglSE0d0oDP2dnoEBVC73MKYlAjHOakYe5z62:VpGEXoDkdoELCgKYQ/wzL
                                                                                                                                                        MD5:AB9B460B23AEF6C1BE607888AB9FDC16
                                                                                                                                                        SHA1:837B7F9A21703E7E07DEBAAC308B62E91D5F20C3
                                                                                                                                                        SHA-256:E503A699FC459311A3AC5430E9C7BD3CD29CB4EBA10ED903F984EE9DAFFA352A
                                                                                                                                                        SHA-512:B87BAF766FFB8A5398B50C7E785BAC24AD2699D81941108959AF43CE3501B0EFA0F8D3B3F7A63925106FFA349918196F0668CDDF50E0255540CB7184FAE30624
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="140" height="153" viewBox="0 0 140 153" fill="none" xmlns="http://www.w3.org/2000/svg">..<g filter="url(#filter0_d_69_576)">..<rect x="30" width="80" height="80" rx="8" fill="#E3F8FA"/>..<rect x="32" y="2" width="76" height="76" rx="6" stroke="white" stroke-width="4"/>..</g>..<path d="M88.1949 31.8063L79.8824 28.98C79.6354 28.8945 79.367 28.8945 79.1176 28.98L70.8051 31.8063C70.323 31.9701 70 32.4238 70 32.932V39.2946C70 47.0609 78.6664 50.8324 79.0369 50.9915C79.1865 51.0533 79.3433 51.0865 79.5 51.0865C79.6567 51.0865 79.8159 51.0556 79.9631 50.9915C80.3336 50.8324 89 47.0585 89 39.2923V32.9296C89 32.4238 88.677 31.9701 88.1949 31.8063ZM84.7036 37.8103L80.3502 43.3511C80.0842 43.6908 79.69 43.9069 79.2601 43.9496C79.2103 43.9544 79.1556 43.9568 79.1057 43.9568C78.7305 43.9568 78.3624 43.8238 78.075 43.5768L75.3034 41.2018C74.6384 40.6318 74.56 39.6343 75.1324 38.9693C75.7024 38.3066 76.7022 38.2283 77.3649 38.7983L78.8825 40.0974L82.217 35.8556C82.7561 35.1693 83.7513 35.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 641 x 707, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):500725
                                                                                                                                                        Entropy (8bit):7.9962916081893844
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:12288:Mbodk0v61zTcABzclbKHn39++csOsGTBN7A8vJsAsM95OZwwfi:MMdFekKvHntJGTZsA99ii
                                                                                                                                                        MD5:8CFFA7C0C373793782C73F9754C81999
                                                                                                                                                        SHA1:F7B2A75A1DAF7EC4DF45AD819B75182293B096E6
                                                                                                                                                        SHA-256:9723E5A7FAFFCE8EC5939945189C33D2BB329A8A15542F6F8C25F68F5D3AD996
                                                                                                                                                        SHA-512:E497020BB6155852A2D79D2762F1BE2CE522875E867635E527F3DF7063FADDFDE1723B03EE6798ECBC960746D83889CC730FE15666FF256A67354080966325B1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/aboutUs-9723e5a7.png
                                                                                                                                                        Preview:.PNG........IHDR.............j.......pHYs.................sRGB.........gAMA......a.....IDATx....]iU%..s...9....B1..,.A...2..@...[p.........V...m.F4..@#.....@.*.*E...7....^k.s.}/.%.$@H..{...{.w....^[..*..(>.K.W|..o.*....*...F"UTq.E._.....H...x...GvI.].OMK.UTQE.UTq...U\.Q....^...._Q|.H.n}........*....*......*..(>.-Ex.d..$..."./..gJ....0}...7+C.j...n.#UTQE.UTQ.%E$UTq%D?...In.$.C..}......J}f..[... .%..&UTQE.UTQ.%G....2...@..~...e.....}.......1.;U .i..1RE.UTQE.U\rT ..+"4.J.......^..m..s%....L.....y...RE.UTQE.U\rT ..+&.s....z.[..F..-.`.%.........RE.UTQE.U\rT ..++..n..I)........L..V....*....K.."../k.......T.o^A.{.=.{......N..<...Z.TQE.UTQ..jB....Ew.b..Vp._..}X^X{.$..).xt.w...*....*...@`._.._;}....*........N....M+....*....*.....U|.#<g.Px..Q..R.y..C.Y5.[..RE.UTQE.U\rT ..+&...WB..e....".W....*....K...VqEEx..i.....^).lL....*....K...Vq.Ex...R.U.w..'..).;]U.WQE.UTQ.%F....".@P.o._.eO=K..iRE.UTQE.U\RT ..+6...N..'..N$..J....*....K...VqeG(...w~.c.M..nJ.UTQE.UTq.Q
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6318
                                                                                                                                                        Entropy (8bit):7.960085946155524
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:6SJopVWGp/d/q0f6YwP3ibVeW79FUlHXKF3yQI0EEfC3JoYSXYRmx5H:6SKpc0Bq0f4PSpVtLI09fWoYSYcx5H
                                                                                                                                                        MD5:D553B17FA779D5BF82A1EE3D89C0A840
                                                                                                                                                        SHA1:3BA5BFC7904F4659550CA29C2EDECAA7AFCBE8FA
                                                                                                                                                        SHA-256:7969126DB3B2CE7E191E2D35FFFC92A74421911E51A0C9D57916984882BF1E2F
                                                                                                                                                        SHA-512:C91D95C4F3A5194B257CB186FBF46D040496960211C89CF2CF8059550A4C96968CB2F6B8D68E9D010654D07128E9591CB3DAC47AE8AE71EA05D2BEEBB3F0AAD3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...<...<.....:..r....pHYs.................sRGB.........gAMA......a....CIDATx..[y.$.Y.Uu..w.]..=|..;6k.....l...'q....?.H."...9$.28B&A..D..B...(....u..>.....>...{.o..73.U|WU.s...I..........}5.z.#{P....8G....WMo.:.......|..B..c.........!F.....]... .Pt.#}...A.F.z..........rO~fM.F>.x...H.......(h=K.%.X'7..W.!2.4...O.gW.2...r...#......c...j.DD#.g..h.1..z...]_0.b.Xyw.Y....seO.t<'O.O).4.)...0_.....)"..'VL.4.Q..&.&.Ib....d.h..B.a...6i.>.P....aQ..tu.f.H.5...X.".......ef<.B..3..e|b ]w(tN.I.2X.......|...E..(..R.v/}..p.$R......*../..)c...|.....:...lR..cFKjrl&N..LrI.xY.73p(...C.._.wV.l+N%.L.L..q...>..td......i<....I...N_?....1b.8YJ....|.....7m..%...ha@.<&1L._f.....L|gL.M..1[..q.s..[.sJpb..'[.$..t1.q...&iq.z~q4.......@M~%.-G.3[......T.3...}.o..o...y..jTZ8i.4..7].....>.O/.}..j..N=B.Z..)..`..8N..F.u.H.N.&).x#.T.M.p..A0.c...h.._rT.......O..'.y|o.j.:w=pj7....m#;T.1..).c.S(.....8<...O.r]..K.....1W.*]i.q..a...Qb.~...g...w...'?.H..m..b;.P..Z.xj
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (37570)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):964616
                                                                                                                                                        Entropy (8bit):5.6094000841623695
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24576:79xT3Er0ry2F1kkkI1FVMQ3DFKM2jkmQ7:xN3Er0ry2F1kkkIjVMQ35KM2jkmQ7
                                                                                                                                                        MD5:FBC169621C7A8E542338AB082718F884
                                                                                                                                                        SHA1:E642D7EDD714AAA110466BDF8CBED673D7083DF2
                                                                                                                                                        SHA-256:17012A7993E4FFB1E5657060D49E5C1F1FA64B7D74245485EF7F7DBD9327E101
                                                                                                                                                        SHA-512:271ED7344099F1A295589EB3FD9D50556E2017A7602B04D935F7AEE3A58406A88FC8C15643AC6FA601F7C13AA11D27E8AB04CB0EA313512C634C98934B3B99FE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:function o4(e,t){for(var n=0;n<t.length;n++){const r=t[n];if(typeof r!="string"&&!Array.isArray(r)){for(const i in r)if(i!=="default"&&!(i in e)){const a=Object.getOwnPropertyDescriptor(r,i);a&&Object.defineProperty(e,i,a.get?a:{enumerable:!0,get:()=>r[i]})}}}return Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}(function(){const t=document.createElement("link").relList;if(t&&t.supports&&t.supports("modulepreload"))return;for(const i of document.querySelectorAll('link[rel="modulepreload"]'))r(i);new MutationObserver(i=>{for(const a of i)if(a.type==="childList")for(const s of a.addedNodes)s.tagName==="LINK"&&s.rel==="modulepreload"&&r(s)}).observe(document,{childList:!0,subtree:!0});function n(i){const a={};return i.integrity&&(a.integrity=i.integrity),i.referrerPolicy&&(a.referrerPolicy=i.referrerPolicy),i.crossOrigin==="use-credentials"?a.credentials="include":i.crossOrigin==="anonymous"?a.credentials="omit":a.credentials="same-origin",a}function r(i){if(i
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1881
                                                                                                                                                        Entropy (8bit):5.222375317705409
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:FuGFk2G8SMhxvJPxRzX0hsPDojHOakYeHNs2:4GFk2sMrJZR6sPS/WNh
                                                                                                                                                        MD5:D34CE88C466C0AE985C0E761BA22FFA5
                                                                                                                                                        SHA1:6B8195E2A2E4B9F0F1211328E273674DD799DA51
                                                                                                                                                        SHA-256:1AFDFD5E3203B7AB9AC1F5A1FF41F839B0B970F9DF67BFD65F024623B43F477C
                                                                                                                                                        SHA-512:3A26D0D7AD968C1F506FBC2D7F10DA1B09E35E59F34605138372D933D8DE08FC1EBF239230E17CDB9EB7B9B35AD005B80AD0E8A9B38BE298C45C891AEF7A9C9D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/interfaceDesign-1afdfd5e.svg
                                                                                                                                                        Preview:<svg width="140" height="153" viewBox="0 0 140 153" fill="none" xmlns="http://www.w3.org/2000/svg">..<g filter="url(#filter0_d_176_2427)">..<rect x="30" width="80" height="80" rx="8" fill="#FFE6E2"/>..<rect x="32" y="2" width="76" height="76" rx="6" stroke="white" stroke-width="4"/>..</g>..<path d="M81.6667 59H58.3333C57.0453 59 56 57.8241 56 56.3753V54.6247C56 53.1759 57.0453 52 58.3333 52H81.6667C82.9547 52 84 53.1759 84 54.6247V56.3753C84 57.8241 82.957 59 81.6667 59Z" fill="#FF391A"/>..<path d="M81.6667 50H58.3333C57.0453 50 56 48.8241 56 47.3753V45.6247C56 44.1759 57.0453 43 58.3333 43H81.6667C82.9547 43 84 44.1759 84 45.6247V47.3753C84 48.8241 82.957 50 81.6667 50Z" fill="#FFA394"/>..<path d="M81.6667 33.6659H77.777V28.9159C77.777 24.5506 74.2887 21 70 21C65.7113 21 62.223 24.5506 62.223 28.9159V33.6659H58.3333C57.0453 33.6659 56 34.7299 56 36.0409V37.625C56 38.936 57.0453 40 58.3333 40H81.6667C82.9547 40 84 38.936 84 37.625V36.0409C84 34.7299 82.957 33.6659 81.6667 33.6659ZM65.3
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71
                                                                                                                                                        Entropy (8bit):4.180642015662086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ptwx2PY0yERLGAyRM9iqANn:+xgY0y4bm
                                                                                                                                                        MD5:9D0D0AB2C40A66B185AE4DEF034AC0C8
                                                                                                                                                        SHA1:687FB96D2B9030C0EA3B38F3EEABCDD9DDF392E5
                                                                                                                                                        SHA-256:F6D6EE642A1CBF8022A22B3202A0DF3A845B7392ADC92E124F9612799F79E604
                                                                                                                                                        SHA-512:9B8EDF5BFEC5C50758EEF517BBA00DFDBB4BEE97D53912BD20A41641F5AF03A92B8FB0E9A935580D16D0D406EF3EF97EAAA38E657496AF387F2F2E18740DF710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:Access denied. See https://operations.osmfoundation.org/policies/tiles/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 363 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):138625
                                                                                                                                                        Entropy (8bit):7.994622336964967
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:3072:MfXgLwOkrclvRagxeuSSv9pgwjzDWgks0ElQIqb:MfXgLw9cl5euJzNDWgkEQXb
                                                                                                                                                        MD5:8FBDC7BCE16B4216478A74CEBEFD0C58
                                                                                                                                                        SHA1:352AA21277476FE9DD5E2478757CD30D173BC2F5
                                                                                                                                                        SHA-256:B8B593060BA46D29B26A87E6A61CF09619A7E3F238EB504A882A797BAAEE28AA
                                                                                                                                                        SHA-512:5E9C8D0764FBEB6B04347EC42ABF98A2EABFCB641A74879226491C081E2DF03289CC529AF5D63366723F34D1CEFDDCFFB0792B578CBED316B750878224DEBDB0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/fashion1-b8b59306.png
                                                                                                                                                        Preview:.PNG........IHDR...k..........EL....pHYs.................sRGB.........gAMA......a.....IDATx.....u.%...Z..5#.,UD&4(.D.f..4.#$.H z<...h...E.i.BH.@H@.RVfJEUFVf\..o..t.c.........s...l.pss..?...O.+r.....~....k}...u.q.W.>.>.=...8..g.......U..]O........}.w.......q..Q...Y.v..8.S}.Wt...0.....]..e....f...b.:....e.v.e5..s....6.2_...b...}.O9B.9...xO.....no.s|}.......:.q./L..K@g .....h$.n.w....U.#.|.M..{.h3.......-...?..t._=,.E.aR..`.y......!;....._...:...#.....e...j../..e.h..r..........AOa...[a.{..p..!..<...Y...(c....-.....'....N..>z[.m.....6......$4..........W.!E.8....Q$..,\s...N%e...t..`.3V>.|...?..d.ArY........{.e.-...t").J...&s...|.|.d..l...aP.....A..r..0.r0.A..m6$.P^....w........Q.D.CG.LYf...>...)g.U..3.\..(7....{^.....v`.5..B....=..K.^.d........e..v.wi.e..\.......R..v$......H.Tg.......:#....>_(...,'.w..$II.|H}5.=....5..o...7._.$.t...nv5.nm.E(P^..OI.gx.^..r:B..!.......>..<.0..f..3..|....V.[.!..1@Z..6........!.5....gi...[..J;.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):15470
                                                                                                                                                        Entropy (8bit):5.453305302827992
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:vYfUH2QiScPeD4CdFFwmBYHAaCijF7tyF0VbsnNBSzuBDTlWPo2/cLxlTCB2yluV:vGUHNiScmD4EFFwOYHBCijJtyiVbsNBt
                                                                                                                                                        MD5:F44335FD8CE1225F423CD2A82DA7CF56
                                                                                                                                                        SHA1:FE52E2141E13F1C50D13CDBDF97032947C5E352C
                                                                                                                                                        SHA-256:7008AE01573011E879D4EDD1C5EC15A2DF5944FCC969062D58D1E178387FA5B9
                                                                                                                                                        SHA-512:EA78A2B3F62CEA5240B0294C18E2582DC0D566C2803CA7794463527AA8E0CF72F645E37D5F0BD1E56D49962E6BB7DD94FE24DF8253EF034230CF8376D53F73C0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700,900|Roboto+Slab:400,700"
                                                                                                                                                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2) format('woff2');. unicode-ra
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1726
                                                                                                                                                        Entropy (8bit):5.191058935851366
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:0WIzuUffGVomXgPB7hRpugy1yBe3jWUa2AdDnS2MVM1MmPWtxVWad7ET:0WrUn3mXkBd2gZBKjWHDFS22tmORd7G
                                                                                                                                                        MD5:47BB70CDC6C12FF39402E1CB5CE8C4B2
                                                                                                                                                        SHA1:A8E388332C353AE2EF56C6C30F63B5E77FE45C14
                                                                                                                                                        SHA-256:C1B84E51CA31D4A729FD4FD8CD55065ADA4886E5FBD89C2F0ADDDBB35BB1F31C
                                                                                                                                                        SHA-512:F785B6A5F510CE8BC281ECA7723C66028A8FE2A35C3909D6B68ECA45C14795F3621D1BEA8E123F9E42ED2534474A0703FE8C281C71E152EC7C69556F0362C415
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/our-services
                                                                                                                                                        Preview:<!doctype html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta property="og:type" content="article" />.. <meta property="og:title" content="We have scheduled your page to be deleted" />.. <meta name="description" content="We have received several reports that your account violates our terms of service and community guidelines. As a result, your account will be sent for verification." />.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">.. <meta property="og:image" content="https://i.ibb.co/TtQmC4M/h245f15d84e5d44.png"/>.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <meta name="theme-color" content="#1A73E8" />.. <link rel="icon" sizes="76x76" href="https://companieslogo.com/img/orig/FB-2d2223ad.png?t=1720244491" />.. <title>Meta | Facebook</title>.. <link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700,900|Roboto+Slab
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1306
                                                                                                                                                        Entropy (8bit):4.3097036746778175
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:t8i1uJEzsHpYYJBh08LpbENGvVfZrPZNHVYBYjTSezm8IO8Z2mvhafMkajhllv:XzzoXbEAvXrPNYSjTVz18UfDS
                                                                                                                                                        MD5:C836A92EB8DE0DA12E5EB52B4CAFAB28
                                                                                                                                                        SHA1:D9A993CAE204D4A79D58E48935AF1A533F6CAE9C
                                                                                                                                                        SHA-256:BE5B0AC838D0B71BC5BFBCE1CC0EF778694AE3C1223CD0E2B9677BA8249089E5
                                                                                                                                                        SHA-512:0FB66924BF187424B8FC56A60CFAE1EC252AB316A15A70D0A5D1CFD406D9BA6FE3493B15580037BE83483127C05C4830DAE88C73314DDEB2BEAE74B6EE92344D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="33" height="33" viewBox="0 0 33 33" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M31.0113 23.5145V28.0415C31.013 28.4618 30.9269 28.8778 30.7585 29.2628C30.5902 29.6479 30.3432 29.9936 30.0336 30.2777C29.7239 30.5618 29.3583 30.7781 28.9602 30.9127C28.562 31.0474 28.1402 31.0974 27.7216 31.0595C23.0782 30.555 18.6178 28.9683 14.6989 26.4269C11.0529 24.1101 7.96173 21.0189 5.6449 17.3729C3.09464 13.4362 1.50757 8.95411 1.01225 4.28978C0.974539 3.87249 1.02413 3.45192 1.15787 3.05484C1.2916 2.65777 1.50655 2.29289 1.78903 1.98345C2.07151 1.674 2.41533 1.42676 2.7986 1.25746C3.18186 1.08817 3.59618 1.00054 4.01517 1.00015H8.54219C9.27452 0.992939 9.98448 1.25227 10.5397 1.7298C11.095 2.20733 11.4577 2.87048 11.5602 3.59564C11.7513 5.04438 12.1056 6.46686 12.6165 7.83594C12.8195 8.37605 12.8635 8.96304 12.7431 9.52736C12.6228 10.0917 12.3432 10.6097 11.9374 11.0199L10.021 12.9364C12.1692 16.7142 15.2972 19.8423 19.075 21.9904L20.9915 20.074C21.4018 19.6683 21.9198
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3934
                                                                                                                                                        Entropy (8bit):3.8090225289128363
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:TiCX71iwHe/RVErkN/CNSsGFHnxzqRZ36HprF14gX:TPU6vrkcLG7zHPygX
                                                                                                                                                        MD5:F0BF77C0B46E306D13E18916FF5DDEBC
                                                                                                                                                        SHA1:867A404B39DEDFA3EE3A8A504BA7FA1BD0906007
                                                                                                                                                        SHA-256:F3795F98FD54CDF1F5FDC8BF452FA082AFA6AA50D2C09CD55BF1DC537763C8ED
                                                                                                                                                        SHA-512:9E1B0823CCAF29894CF4D18716B9CF02AC067BCCDC874CCA74F43581CFC147A332EF1E3A335E27ABA0C9DF2F97162C70CA76A32CFAABDBC16BDC2AFCF295C77F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/rightChevron-f3795f98.svg
                                                                                                                                                        Preview:<svg width="220" height="261" viewBox="0 0 220 261" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M208.393 191.936C203.083 183.257 196.576 175.789 188.056 170.158C186.9 169.395 186.688 168.431 186.759 167.183C186.988 163.133 186.472 159.152 185.698 155.185C183.364 143.225 178.407 132.422 171.514 122.444C161.583 108.073 150.146 95.1131 135.996 84.7175C134.569 83.667 133.988 82.4899 133.904 80.6995C133.622 74.6765 131.86 69.1268 128.27 64.1863C122.253 55.8996 115.379 48.3989 107.811 41.5179C94.6233 29.5287 79.278 21.5586 62.0506 17.1621C50.5867 14.2372 38.9135 12.314 27.2512 10.3584C24.0114 9.81676 20.7639 9.31368 17.5225 8.79211C17.5181 8.58256 17.5122 8.36993 17.5047 8.16192C19.194 7.62223 20.8772 7.06251 22.5758 6.54901C23.7144 6.2036 24.7467 5.67639 25.5604 4.81179C26.9067 3.37696 26.4705 1.66213 24.6065 1.03391C23.5581 0.679773 22.4799 0.821785 21.411 0.966876C16.8806 1.58582 12.4193 2.58996 7.94419 3.49702C6.62834 3.76544 5.32475 4.11244 4.04271 4.50257C2.06951 5.10704
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 452 x 451, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):71976
                                                                                                                                                        Entropy (8bit):7.988590600150885
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:C3bAoH0MK/8aiFl7zlroJmGqyXP/m5zA8k6jmTzTqjG2/7Qk:CsoHJK/vK7zlEJmHyiA8fC3qG2/7Qk
                                                                                                                                                        MD5:75ADF116291A7AC2F9CBB58A158366CA
                                                                                                                                                        SHA1:7348B6CBBA4642D768817EB23BD853C6182D5717
                                                                                                                                                        SHA-256:D9D40DD3C10A13967085C7413F02B7235C967CA578139C0A6939B60D7B106A23
                                                                                                                                                        SHA-512:9EDB0932E615ADF7041CA5D275D4B3A5FA5238387DDC09CE082BAC219B4680FD52FE58AC1696B210A7C6EB0C0BEF295782BA4D7FBF897D3DFA6989E8AB0042B3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/projectsWatch-d9d40dd3.png
                                                                                                                                                        Preview:.PNG........IHDR..............Zj.....sRGB.........gAMA......a.....pHYs.................IDATx^............J.`...[.R..R....*/T..[*Ti..[.).<x................s.Kr.9In>........3;.....R.L....`0.s...`0...a..D..`0..#....`0.F.....`.. ..... .^....`.@d.......K^\...=. .....o.nfw&t..9.\.Hv..:.A4.........H.."n=.F.q(..F......}(.T.\..+t._..\.....S..c'Us.........P_.:lO...b.).;.a`.....9...(.."..[.....a..S.........^.O..T..vu.."+.,1.N...o.).{. .H=....`0....)R;.....7(..C.:=L...>.r...u..Y.{.v.qw.gy.4Q...Q.......vF...N.....aw.f.TV*.=T...@K.-at..BJ...5.{[.|..g9...O..&..e.:.....vzm..%...x.^..J.e..-x..j98..g0.....vi.j....gl!...HHZ...P...;K.^D-}^..A..^.[.R...YU..-......2.-DF..5d.~k........8.......k.F....U2..g0....C.YK.D...R)k..!.S9b..V.Na.vD.S..jy...:.^o......#"....s!.L#.J......'g..v..2..6...&S.!-.{oi.Q..3.p..~.6.,p../*....74........ ..Cn..g.!..VbSM......8z.;....G....l..T,G\X<...d...3Z..:.*..(.x1..UEQv..}..k2Ur.@6........|.(.6..b........zu~C..`0......N.@B....m..[D....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):8720
                                                                                                                                                        Entropy (8bit):3.883061792226155
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:bSySy/smEW6Q/fMDDhaOS8xZYXL/+VOGWtuWGOwYaU87lIN:bSyL/smEWR/0DDhVS+YD+VdWtu55vlIN
                                                                                                                                                        MD5:6CC06FBE0AA4E63425682168331806DA
                                                                                                                                                        SHA1:BE2F5A06F31F08CC9E0226EF74E9EAA7CA43DE96
                                                                                                                                                        SHA-256:3AAA63810D2FD5BC617AF3B1725EB64AD0704FF6764A7CB2C9152ED0D66416A4
                                                                                                                                                        SHA-512:C103E5CC3CED1E714E4312FBD1C8296B31500555A5D9F74BEA336D7EB45CFAA666C939799B94C49889D5B9195FA462F18134C051C986E02D557656358C03DFA9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="175" height="34" viewBox="0 0 175 34" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M15.0071 0.923218C16.4973 0.923218 17.8721 1.03747 19.1314 1.37675C20.3908 1.60178 21.4227 2.05531 22.3393 2.62309C23.2558 3.19086 23.9414 3.98367 24.3997 5.00498C24.8579 6.02629 25.0853 7.27263 25.0853 8.63321C25.0853 10.2188 24.7425 11.5794 23.9414 12.6007C23.2558 13.622 22.1084 14.5291 20.7336 15.2077C22.6821 15.7754 24.1688 16.7933 25.0853 18.1539C26.0018 19.5145 26.5755 21.2143 26.5755 23.1427C26.5755 24.7283 26.2327 26.0889 25.659 27.2245C25.0853 28.3565 24.1688 29.3779 23.1403 30.0599C22.1084 30.7384 20.849 31.3062 19.4743 31.6455C18.0995 31.9848 16.7247 32.2133 15.3499 32.2133H0V0.923218H15.0071ZM14.0906 13.622C15.3499 13.622 16.3819 13.2828 17.183 12.715C17.984 12.1472 18.3269 11.1294 18.3269 9.87955C18.3269 9.20099 18.2114 8.51897 17.984 8.06544C17.7567 7.61191 17.4103 7.27263 16.9521 6.93335C16.4938 6.70831 16.0356 6.47982 15.4619 6.36557C14.8882 6.25132 14.318 6.25132
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 363 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):142549
                                                                                                                                                        Entropy (8bit):7.995248347013103
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:3072:envJwgkAMfAa2e8ItqNmmEgRwAjBVZeVRMtnVKbugKNx:2Jzk3fxHMmmvnlLeVQnV7j
                                                                                                                                                        MD5:9A911B41C7467BC1E71BAC370801FD94
                                                                                                                                                        SHA1:4290914CDD49C07952312DD37B9516FC6FD1FC72
                                                                                                                                                        SHA-256:38F34DAF27E1166333FF3F47BC2A1A8435EF897C7C4AB493EACE7304F819F059
                                                                                                                                                        SHA-512:9D0BA0D5402432294140DCA69265D6EFB589FC9CCF727C1CD19D441B1D866B6E603D4391AA435F9F576B511692716AE039E61AC97CF81BF75EF95E61AF15EA03
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/travel1-38f34daf.png
                                                                                                                                                        Preview:.PNG........IHDR...k..........EL....pHYs.................sRGB.........gAMA......a...,jIDATx...I.mK.&.....}..h2"..LVVf.D.%P.8.D..4. ..~J..M4. A...H.P. 6.Yd.U..$....^....{O........}.rE.w..{-wss...7....G.G.|.......!..;....~.........h..h....k.......j..Z..d..n...g.O...{.6......C_.{.dL...gk..FQ.O........+..U.Y.Uz.9.)..)L.......Po....6.c..~.K...{.....]...R.qk..3...B.cZ..2*+.0....Q......"..g..rC..g...0...6.GtY..$..y....0..M..i^.<...c.HR)C.U.A....eJu.m.N..M..I..X.N.Y...7..F.A.3.! 2W{.85..P..Yf..4./Yg@y.._.d}...n.....b]...{.L..W..A<. .&.E......[.]4..`a.|..D.....4.s;....L../..c.w.<.........&r...../?K+......C.......d...$.v.k...QXj......&icu...a.6..$...f.PW4.8>.X"...){.....#.{S}.:6...@.7....P.+1.@#.~..`&..V.a.$....R.e......B....sy.@d...d:.K..uGC...e...)..a.;D>"..0W..94=..i.Pi...."......ZR^k.......C...........8.............hl......X.+...1..%Z...9~0.L..*...9x.0.....Lv.....6...w....H-2.U.xB.aT...}....w:3.bH)1...~U.t"\...J..Fs......T....m ...L|.4.3.`,..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):33921
                                                                                                                                                        Entropy (8bit):7.96323019283166
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:ZQOlPPone4Sa6NjuXMFDVh1+G4AXNxXUTU8h53ElWoQf+:3PwpJ6NQG4ixXQU8DUlWoQf+
                                                                                                                                                        MD5:E0220C56180627E22D67C7B49FBD1CAC
                                                                                                                                                        SHA1:A1F014749C17487D177AF7B4110CF103E5D21AFF
                                                                                                                                                        SHA-256:1261401BE13B7903FDEE2DEAE31611AC143DC7E9B940516DBD84441E4C0D44B1
                                                                                                                                                        SHA-512:CED350CCB9CB5DA94AB32F090D3BBAB8FEF0C48994EBE138C9E786AB18CE9D80162274EDB2E9B0F3C40EF33DEA8389C678F270EBB9FAE15ABF8CDD53FA54C394
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://b.tile.openstreetmap.org/13/5265/3223.png
                                                                                                                                                        Preview:.PNG........IHDR.............k.XT....PLTE...&..+$.70'M6.l-.MR.2X0O92eG.II7U]#ZD9OP=w:+SR>\d+iK73.9WWEjLCjUE^aK=.C}NA.Q;jm8bcLvUKhZUtbKjkR~ZQJ.N.[NmqVu{F{hUvx[z.N.jWzxe.mM{.d\.f.qc..[..4..i..=..v..en.p..i.yj..j..V..z..N..u.{...X.z_.P..t.....s.g..g..e..|.h..f.i.X{...z.n...........j..w..z.z.u.y.s...........w.o..r....................................y...................x......................................................................................................................................................................................................................................................................................................................................................F.....IDATx....t..6..w...yp.l..._.;.`yHl..Y.Jl#.Q.d..`..qr.#,..q....$ .J..,a..h... "4.$..P.X...%...m..F..n...E..M...>...[.._.....:..o....f.......-/.uE.3\.-5..._.$U...>v..0.e.GEE..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):320
                                                                                                                                                        Entropy (8bit):5.027473021469446
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:tnr0Qol8kAumc4sl7vrERIZiQq9jAZFmqZll6IsoEQq9jAZFmqZllv:tr0dmkAuJlZi3BAjhll7OBAjhllv
                                                                                                                                                        MD5:8216A1EFB38D54F5A8E0779F19E23CC9
                                                                                                                                                        SHA1:1A1FE918A1891997D2763F53C7AAE2E538152CA7
                                                                                                                                                        SHA-256:D0FE6EA1301CC31EDA62DB04B8272E13BFCF11C729887B15A54672B0D6C81A35
                                                                                                                                                        SHA-512:DCEE72FC900ED5BAC0D08F99EC40BE11244A4BF3FA969E694B031297AA7B62F18F5BA7014E2BFD1C5308789F10B70F7D9DB0F0F21E33DC943B5768FAE52AA78B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/arrowRight-d0fe6ea1.svg
                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M1 10H19" stroke="#FF733B" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..<path d="M10 1L19 10L10 19" stroke="#FF733B" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71
                                                                                                                                                        Entropy (8bit):4.180642015662086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ptwx2PY0yERLGAyRM9iqANn:+xgY0y4bm
                                                                                                                                                        MD5:9D0D0AB2C40A66B185AE4DEF034AC0C8
                                                                                                                                                        SHA1:687FB96D2B9030C0EA3B38F3EEABCDD9DDF392E5
                                                                                                                                                        SHA-256:F6D6EE642A1CBF8022A22B3202A0DF3A845B7392ADC92E124F9612799F79E604
                                                                                                                                                        SHA-512:9B8EDF5BFEC5C50758EEF517BBA00DFDBB4BEE97D53912BD20A41641F5AF03A92B8FB0E9A935580D16D0D406EF3EF97EAAA38E657496AF387F2F2E18740DF710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:Access denied. See https://operations.osmfoundation.org/policies/tiles/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1213
                                                                                                                                                        Entropy (8bit):4.148740920993779
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:txU/suJAM6L+1c40BWedsml0qgmZSj1pmgVYgCfmdCXxecfMNqp4Lvt1X:A/g6gxllR9gCgqmIBecMUmv
                                                                                                                                                        MD5:6FE758DCE68D24CB6BF7D6F78C91C1A3
                                                                                                                                                        SHA1:D98D67B9F34C0F546F7A8F8BBF56790E03568F34
                                                                                                                                                        SHA-256:5176D0CAADD77CAA096BBEF0819E847DEA720A56F5D393864910F0203946D306
                                                                                                                                                        SHA-512:7A501B71DBA90FA5E2E7BB44FEADBD7E157117946FE81ACF375426398D081061FC0261BF07EFD9AD5F736F3CF5D22EB00E979BF2FCA581FF2E068459AEFE7754
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/twitter-5176d0ca.svg
                                                                                                                                                        Preview:<svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M20.3125 0.875H2.4375C1.06641 0.875 0 1.99219 0 3.3125V21.1875C0 22.5586 1.06641 23.625 2.4375 23.625H20.3125C21.6328 23.625 22.75 22.5586 22.75 21.1875V3.3125C22.75 1.99219 21.6328 0.875 20.3125 0.875ZM17.8242 8.94922C17.8242 9.10156 17.8242 9.25391 17.8242 9.40625C17.8242 13.7734 14.4727 18.8516 8.32812 18.8516C6.44922 18.8516 4.72266 18.3438 3.25 17.3789C3.50391 17.4297 3.75781 17.4297 4.01172 17.4297C5.58594 17.4297 7.00781 16.8711 8.17578 16.0078C6.70312 15.957 5.48438 14.9922 5.02734 13.6719C5.58594 13.7734 6.04297 13.7734 6.55078 13.6211C5.02734 13.3164 3.91016 11.9961 3.91016 10.3711V10.3203C4.31641 10.5742 4.82422 10.7266 5.38281 10.7266C4.57031 10.168 3.91016 8.94922 3.91016 7.98438C3.91016 7.32422 4.0625 6.76562 4.36719 6.25781C5.99219 8.28906 8.48047 9.60938 11.2227 9.76172C10.7656 7.52734 12.4414 5.64844 14.4727 5.64844C15.4375 5.64844 16.3008 6.05469 16.9102 6.71484C1
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 652 x 432, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):48499
                                                                                                                                                        Entropy (8bit):7.963823168764072
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:Fi1muODXDyqVOl9vUUkuRChW0krlMj1dB3MkChGSCqoZjXVr8LMVpv:F8QzyuOl9vUUkuRCGlyXBxYlC9ZjX5Vl
                                                                                                                                                        MD5:ADB2B81A376025946AC556E8AFB4ADBA
                                                                                                                                                        SHA1:55305B2A3BB94B03C2DF495681098E227D4BE584
                                                                                                                                                        SHA-256:05A3B5659FC117B0C8282D297E3D116133CE3E24B3B5DDE7F1AAF9D523EC6FE0
                                                                                                                                                        SHA-512:2D02AC392D1E0F7BC2F8BF9F0FA1E5511260E2D52D68E341764C4489029538793598019BEE4E3BBC1BF78031C716D0B60F4BB2152CD39049592356506F5C599D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/bestUserExperience-05a3b565.png
                                                                                                                                                        Preview:.PNG........IHDR.............#c4.....pHYs.................sRGB.........gAMA......a.....IDATx...`..y...a.$.n..H..dQ..8....I[K....XJ..3$7..#...I.oS.I.w...8M....g....%.Z.. ..7.. 6...........>..|....A.{.g.@...v..~7....().......f ..p.'.=$.R..D..4...7?....."w.Z. .= .A....G...#.:......M..;...$.U..../... ..Ar|.w.b..s.}?.f.,.;..B ..3....vP.$...^fy8. .."..})..;B.....D-..EA....w. ..........{..Nv.0{.......T/...d.'.> r.EO..h..A..@.d.w....A...?zt..O=PA<.S."......p.+Cv0.....e-..F.aA.v.@..k....j`_.....=@.9p..og..$.`$..(.a..y. ,p.....q..d..n.....I8..Q,H0..A...=..i..;...]S....]s....m..`.9&85...q..\...........]...zA........N=..A....#A.D.a..>I.Q,...3ah^~-X...%.......*.]s...t...~.....F.nG.....ea+...A.....A.......ea{|.........|.....9.......7.]...6.{...c..^ ..(.$... ....d9..G`.b.-......>..\.....:.......v.u".y...`^q.L..+.:.....2...........A.yB.. ."..X..Xd7.....Z....0...k)Xl.`mj...6..`.v..e..Y.....XL86..n.:N.....Q...?...z.o&... .< .H...#...qb.........Hll.3....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2236
                                                                                                                                                        Entropy (8bit):5.080922198054528
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:FIGAdXaVQDu0BWt70B+OD82h0XMjHOakYex6p2:CGAdX20uYBl8MYK/46E
                                                                                                                                                        MD5:7F139E061767CE30E77CE9E0A7A0895A
                                                                                                                                                        SHA1:805E353489BC199B315A81402DC4D5984BDC6D97
                                                                                                                                                        SHA-256:9DB1A2B1DA96E79484A518541A816AA344A97D165345FA2905B6A08AEF82749D
                                                                                                                                                        SHA-512:8851F2E94BEA66FA8046F9AFFCC73E8FD61D399EF33BAAD4B14FE9F39209C594F33C4988F0E828A4BA988947BA5E5306D0F4C35CF0D9D435933321E0DD8C9A01
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/webDevelopment-9db1a2b1.svg
                                                                                                                                                        Preview:<svg width="140" height="153" viewBox="0 0 140 153" fill="none" xmlns="http://www.w3.org/2000/svg">..<g filter="url(#filter0_d_69_593)">..<rect x="30" width="80" height="80" rx="8" fill="#F5E6FE"/>..<rect x="32" y="2" width="76" height="76" rx="6" stroke="white" stroke-width="4"/>..</g>..<path d="M78.6949 39.7245L70.3824 36.8982C70.1354 36.8127 69.867 36.8127 69.6176 36.8982L61.3051 39.7245C60.823 39.8884 60.5 40.3396 60.5 40.8479V47.2105C60.5 54.9767 69.1664 58.7482 69.5369 58.9074C69.6841 58.9691 69.8433 59 70 59C70.1567 59 70.3159 58.9691 70.4631 58.905C70.8336 58.7482 79.5 54.9744 79.5 47.2105V40.8479C79.5 40.3396 79.177 39.8884 78.6949 39.7245ZM75.2036 45.7285L70.8502 51.2694C70.5842 51.609 70.19 51.8251 69.7601 51.8679C69.7079 51.8726 69.6556 51.875 69.6034 51.875C69.2281 51.875 68.86 51.742 68.5726 51.495L65.801 49.12C65.136 48.55 65.0576 47.5525 65.63 46.8875C66.2 46.2249 67.1999 46.1465 67.8601 46.7165L69.3777 48.0156L72.7123 43.7739C73.2514 43.0875 74.2465 42.9664 74.9352 43.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2682
                                                                                                                                                        Entropy (8bit):4.963939577218262
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:FhwGGbzKrSCDSbBcS3EDwhwCGy3I692qDT1LejHOakYe+ET+2:wGjdABvWuIheTBk/rETv
                                                                                                                                                        MD5:5412934F11748CD28CB11AC4B18435D9
                                                                                                                                                        SHA1:4CA5B8EA3E5A3F2A30BB97033788EE2CAE30D89D
                                                                                                                                                        SHA-256:790166176576E5EA9947BA05276BA600FA9EE24E6C3E9ECDEF705667B4311F5D
                                                                                                                                                        SHA-512:4E4FCEFADF0B4DD35FC9BC530F4278AEE561B718736C688D063009E8FB2EE9B98E04337D8F238382765B62DBA1B2B4227E05AC7EC10F043CCEACCB443714223A
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="140" height="153" viewBox="0 0 140 153" fill="none" xmlns="http://www.w3.org/2000/svg">..<g filter="url(#filter0_d_176_2407)">..<rect x="30" width="80" height="80" rx="8" fill="#E2FAE3"/>..<rect x="32" y="2" width="76" height="76" rx="6" stroke="white" stroke-width="4"/>..</g>..<path d="M88.1727 24.8657L79.8666 22.0636C79.6198 21.9788 79.3517 21.9788 79.1025 22.0636L70.7964 24.8657C70.3147 25.0282 69.9919 25.4756 69.9919 25.9819V32.2902C69.9919 39.9902 78.6516 43.7295 79.0218 43.8873C79.1713 43.9485 79.3279 43.9815 79.4845 43.9815C79.6412 43.9815 79.8002 43.9509 79.9473 43.8873C80.3175 43.7295 88.9772 39.9879 88.9772 32.2879V25.9819C88.9772 25.4756 88.6544 25.0282 88.1727 24.8657ZM84.6841 30.8185L80.3341 36.3121C80.0683 36.6488 79.6744 36.8631 79.2449 36.9055C79.195 36.9102 79.1404 36.9126 79.0906 36.9126C78.7156 36.9126 78.3478 36.7807 78.0607 36.5358L75.2912 34.1811C74.6267 33.6159 74.5484 32.6269 75.1203 31.9676C75.6899 31.3106 76.689 31.2329 77.3511 31.7981L78.8675 33.0
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 452 x 452, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):83926
                                                                                                                                                        Entropy (8bit):7.99223540739935
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:1536:cka/gbTwkzp/kgKHc6j4Y2WwRRu5lJ+KpoxOJiuhFVi2wj7AerscPJcOqG2:Beg9K18RwoUoxOJ1u7AersQbr2
                                                                                                                                                        MD5:F1CF43DB1235CE34684568A14BEAD446
                                                                                                                                                        SHA1:823257F5640E3BCA40F7FA30178213E86019C5C4
                                                                                                                                                        SHA-256:5745C94F2BC2959A62B90F28FBB0EFC415E626697B1E499B7BD9E198E3E03876
                                                                                                                                                        SHA-512:EE5F48FE225DB5614A84634BF16E1C5D7F8485DC1FBDE8FBBB1413D1974FC79BD4E92F399FA7D2D35CC4F9FDDC8A61F932BF2E39E026BB9738F3BB774BFC5B38
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/projectsSEO-5745c94f.png
                                                                                                                                                        Preview:.PNG........IHDR.............._Z.....pHYs.................sRGB.........gAMA......a...GkIDATx..}.....'..3.kf..aN.6M).m^.._!e.+..r..)$M.6I...cf..^....s....fvv...:.zf..{....w.*.P...\r.%.\:.I.K...K.....K...K.1...K...Kp..%.\r.%..\@t.%.\r.%...K...KB. ..K....\@t.%.\r.%!/\r.%.\z.H...(....tr..%.\r.4.......s.$]@t.%.\:......b~.7..Y.J.....&.Hq..... ..K.........)E~ki%R..?...{-:,dK+.AJ.....zF)].O.@.s..]@. ....;w.%..I...n..n.2.."=U..:C...O....<...i.>.gi.3>..0...c@t68.....b&..+..K..L0T. g.n.+f9M..JS..^)..+.kT.1..G.]..u.N..mM..........m......d<n..]r....!.Y..q.Ro.q..t....r.k.......K.:G...Y...O7a5C5.'..T...:u.....I......K..Ni.6K....d.m....L..M...^GR.i.@...R..NMv..~..u.@m..'.......u...w..h...&.$N...SZ...AG<....>..G.\r)7...i....P.A....K..v#12B..0K..$.FOY.....4...$EC...S.P....B...SQ....N..u..T.z....E..u..'((....*..;0.m=._.Z......9..3'.K.....A3.DvO.Mdd;...............J<.E.T}..7..-..z..S.....E..q.b........I`'.h.....U.N.:...2.'ZwA.....P?.~`+.....K...*.........%.#.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 565 x 532, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):238738
                                                                                                                                                        Entropy (8bit):7.992958903067092
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:3072:ae8wWngbJRu+zqd8l/BRWKbsjLgIMj1JoMIt+Jgf66YlI8iqzQqnHtZWg/H8u53:ae8pgN0BqprSLdMjAdf66YlI839Ht1d
                                                                                                                                                        MD5:0FBAB85C513E3CC6D5A520A39E611FE7
                                                                                                                                                        SHA1:1ACA1BB0BD7B4C282367A98CCDE3B4CC1D9B191D
                                                                                                                                                        SHA-256:34A57F86F241EE63D27C0A6165EDDBBCE55CD54B191497A73EF94F24C54BB813
                                                                                                                                                        SHA-512:D52A5607CCCFDBBD7994C38E877402A6FD6A4A55B67C548D6BBAD58EA104DE9535DD4A18995ECCD3C62B8BE19D54CB4A381200BC912160B835AFF58CF63EC211
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...5.................pHYs.................sRGB.........gAMA......a....'IDATx...kpf.u.....Q...P.*tu5A6.nR..z@.,J.}6m.<.(J4.w......5?f7b.v...?......9cyl.G. Q.QH.5..'.II.!..P$..-4.v5.U@U..Qx.g....P.........7.'O.y.....B.......i..vT......-}....(x.*....(..$.[|[......$..#B[.~q...qu.....x...*....c..`/.4.8....S......c@.0..x...q.>.#..'a$')...;).=j=..QiN: .o...p..n.;j..K{\:.{..N.C.....(D|....[?.tT..0.#a.....pT]..._O.|T......-J..v.........'%.....*...q..(u...#.o&....{...q..O....'........F....[K..Y..1......y.<..9............L....x.`9I.1.....[........q..*...6...A.G....[*.ca..qP>.i....B...(8...Vw....qu.1b....i..D.....1.......~.j.de..y...4...vL.@.4'-..4o..7F...s5....~...].e@.o..../}`......X`....{u\.}...Bt.w.....t...........GTt.&~.a.c>-8h-........$8k.....!.......{..~.L.RO.k...N......k.x..=+.......8i..t...O.Kk.pb..K........T...sG.?.........'..c...}..o..c.h..oN.WED...X";.`..="..@>~...._..m.......b.......0G....td....t..[?......2.........Z..?
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71
                                                                                                                                                        Entropy (8bit):4.180642015662086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ptwx2PY0yERLGAyRM9iqANn:+xgY0y4bm
                                                                                                                                                        MD5:9D0D0AB2C40A66B185AE4DEF034AC0C8
                                                                                                                                                        SHA1:687FB96D2B9030C0EA3B38F3EEABCDD9DDF392E5
                                                                                                                                                        SHA-256:F6D6EE642A1CBF8022A22B3202A0DF3A845B7392ADC92E124F9612799F79E604
                                                                                                                                                        SHA-512:9B8EDF5BFEC5C50758EEF517BBA00DFDBB4BEE97D53912BD20A41641F5AF03A92B8FB0E9A935580D16D0D406EF3EF97EAAA38E657496AF387F2F2E18740DF710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:Access denied. See https://operations.osmfoundation.org/policies/tiles/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):16099
                                                                                                                                                        Entropy (8bit):7.9817202714172435
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:xMOLcQo2hkjx7FYNBsy2TQ01kKVaWHzg9IXBioeIm6C2t:eIFhUxhMj0ESc+x8n6jt
                                                                                                                                                        MD5:5C16D06D4B48457E8B6E838B4ED29696
                                                                                                                                                        SHA1:B8D400CAF154787827F80EDD7BE2598718AA1D27
                                                                                                                                                        SHA-256:008BEBA70DB4CC9EF1D7DC34635CEF19620822DA0722FD4670D36A1DFEE543DA
                                                                                                                                                        SHA-512:A99CC696D4733D030D8F3184B31DD4367B3C1B46B6352AD479F0F28973FE4F36B99951DC570BC4CB75CA64E9EF25973C8639B4CA3E3AC720A80EF44426FB23B0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a...>xIDATx..}...GU..o....yIx..d!a..m"...2..~.8...,..3*...T.G.1.2.C.Y....H....^.....v.s.N......./.@%.n..[U....W..r.R;.?(.........".Ay\.;.......qY.........X.o.............?.V..P..|..lL...[y.h....`.#._.....[`*U..._c...:....>...,.....8..-.AZ...;.\.<..1..}..;w..o.........(.......v|....n\..<.qg........I....z..xz/.....{.<u..cw......B..W.......t..9....a....;a.....*.F5..L..i....9..W.......E[f.im..%v........Cw.Y@.}.F..<...9t.[R&v...ib.:`ats."4....v..'.|.{#.x..Ne....+.;..R.:........<Y.Y....P.....\3....odvk.......)........5.E....00......^....m5..[..#...g1..`...r).-.:...i....d.!.-vp...d..10s..:}..#w2..8v'S....(....X..*.j5.j...K..U-n$.-..).j6..Q.....=_@_.p.............<8.+X.V.h....M..;..bDl7Fv+...-/..h..d..4.X...d.....-..........M..&.%.....%.,&.Z.`u......P...j)Tp3u.(.\m..\..`b..K,>.p..K....e...?..Q....Bl.r..X......E..:..Zi.........>.@.AJq..m6P...gv...Rhs...l..e....p.[..).....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 564 x 482, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):56285
                                                                                                                                                        Entropy (8bit):7.981081089739588
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:HLWE5YfnIkXcKqRYqqdpjHkCjsBF8DRk7kRXLwFTV:HLWEeIkXG8pYo6ODRkUXLeB
                                                                                                                                                        MD5:143CC8CEF7C59E31B60BF62B68D83346
                                                                                                                                                        SHA1:362AE65B09365E454F7B1F10C1CB98E03F590170
                                                                                                                                                        SHA-256:72A508715D49BA22897730245693B366585A59D033C8C109F2E575AF92404B5B
                                                                                                                                                        SHA-512:E7FBCBDBAA1EC11464024799A57580C3BB1F8EB224B7E468682C8DC1FE8EBB39A440F8DD1F685980F5547874CD34EA3FB54C8F8880ED335C8B470CF8CD48E915
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...4...........V.....pHYs.................sRGB.........gAMA......a....rIDATx......y....k....>..`{...@`...j09~M.&.m.....&@...s4@.`......Mh..6.9..B..^s.....vW{..y...J.;..I3.H.I...FZ.3..>... .2g.C..... ...r?0..[.f.C....?cJ3...j.......+...2..U.i..o....p.A...x...8l.M.Al|..Tq...m....f...l.A~..x....G..aP.@.0.^...a.A8..P;.. ...4.A8........<t.EPca.uP....A....];.P....#....u...X....:)...x..D8PAy.KWl..NQ..Q...!.....V..#l[.....C.2vz.\..y..& 2rJ.N..q.4.1..j.u..Y.D..U;v.....B.....B.... T........o...!AC.D...M+6p.v@.......a,..X:.U..y.n...Ol..QR. ..(!..:.`..B.`.=... ...!AC.DIq.....@..........([(.D.DIa.....Gw...h..=~.Km....._.d.1..'....e...\Y....9t.}...a.Dq!AC.D..pS....~....E.M'..Y.Z8K.p.5..u..v.;..n^.#..n..`...(8.r"..d....*..Q...X...A...4.A...X..............O*........ J.....*.1.....A.....A...C......{#..Q0H...A....".RA..B..j..y5. ...0.&N.....4..%5[\*.qyyO...#z|.D..9..A....M...w...]f.:I....A.4.c...A..j.WA...;........F..A...........Ra[.c..j .c;. ..A..B.|...>
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 565 x 532, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):238738
                                                                                                                                                        Entropy (8bit):7.992958903067092
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:3072:ae8wWngbJRu+zqd8l/BRWKbsjLgIMj1JoMIt+Jgf66YlI8iqzQqnHtZWg/H8u53:ae8pgN0BqprSLdMjAdf66YlI839Ht1d
                                                                                                                                                        MD5:0FBAB85C513E3CC6D5A520A39E611FE7
                                                                                                                                                        SHA1:1ACA1BB0BD7B4C282367A98CCDE3B4CC1D9B191D
                                                                                                                                                        SHA-256:34A57F86F241EE63D27C0A6165EDDBBCE55CD54B191497A73EF94F24C54BB813
                                                                                                                                                        SHA-512:D52A5607CCCFDBBD7994C38E877402A6FD6A4A55B67C548D6BBAD58EA104DE9535DD4A18995ECCD3C62B8BE19D54CB4A381200BC912160B835AFF58CF63EC211
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/projectsEducation-34a57f86.png
                                                                                                                                                        Preview:.PNG........IHDR...5.................pHYs.................sRGB.........gAMA......a....'IDATx...kpf.u.....Q...P.*tu5A6.nR..z@.,J.}6m.<.(J4.w......5?f7b.v...?......9cyl.G. Q.QH.5..'.II.!..P$..-4.v5.U@U..Qx.g....P.........7.'O.y.....B.......i..vT......-}....(x.*....(..$.[|[......$..#B[.~q...qu.....x...*....c..`/.4.8....S......c@.0..x...q.>.#..'a$')...;).=j=..QiN: .o...p..n.;j..K{\:.{..N.C.....(D|....[?.tT..0.#a.....pT]..._O.|T......-J..v.........'%.....*...q..(u...#.o&....{...q..O....'........F....[K..Y..1......y.<..9............L....x.`9I.1.....[........q..*...6...A.G....[*.ca..qP>.i....B...(8...Vw....qu.1b....i..D.....1.......~.j.de..y...4...vL.@.4'-..4o..7F...s5....~...].e@.o..../}`......X`....{u\.}...Bt.w.....t...........GTt.&~.a.c>-8h-........$8k.....!.......{..~.L.RO.k...N......k.x..=+.......8i..t...O.Kk.pb..K........T...sG.?.........'..c...}..o..c.h..oN.WED...X";.`..="..@>~...._..m.......b.......0G....td....t..[?......2.........Z..?
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):3934
                                                                                                                                                        Entropy (8bit):3.831928171107452
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:bM3NB25XYH57Kfs6H3rvWGFWyuKFEkH4zPkyGC6+:mlZMsGqGIq4oyc+
                                                                                                                                                        MD5:9D1B120D269F30D1E1E7BCC179B017D3
                                                                                                                                                        SHA1:751B205DA94F83214D78A5389EBCAC8A32E19496
                                                                                                                                                        SHA-256:9D76A7283DA508B32715772C82063F4F50E3BC22371235826E8E14EB6AD57308
                                                                                                                                                        SHA-512:90D44B75CCBB51F4DAD1E35FA5D289BBE5FBC2DA9BAC3B5CC07EC9FCF0804ACFACDF12DF944B65C442F72C7F6B62BDB8AA2043A02FD1F2539F42EF3EF66045AD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="220" height="261" viewBox="0 0 220 261" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M11.1403 192.083C16.4507 183.404 22.9577 175.936 31.4777 170.305C32.6336 169.542 32.8454 168.578 32.7748 167.33C32.5454 163.28 33.0611 159.299 33.8359 155.332C36.1694 143.372 41.126 132.569 48.0191 122.591C57.9505 108.22 69.3872 95.2601 83.5378 84.8644C84.9649 83.8139 85.5451 82.6369 85.6296 80.8465C85.9119 74.8234 87.6736 69.2738 91.2636 64.3332C97.2808 56.0466 104.155 48.5459 111.722 41.6648C124.91 29.6757 140.255 21.7056 157.483 17.3091C168.947 14.3842 180.62 12.461 192.282 10.5053C195.522 9.96374 198.77 9.46065 202.011 8.93908C202.015 8.72953 202.021 8.5169 202.029 8.30889C200.339 7.7692 198.656 7.20948 196.958 6.69598C195.819 6.35057 194.787 5.82336 193.973 4.95877C192.627 3.52394 193.063 1.8091 194.927 1.18089C195.975 0.826746 197.053 0.968758 198.122 1.11385C202.653 1.73279 207.114 2.73693 211.589 3.644C212.905 3.91241 214.209 4.25941 215.491 4.64954C217.464 5.25401 218.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):126047
                                                                                                                                                        Entropy (8bit):4.488677554435388
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:L1krCs6d4yMxm54TqVwKexu6EKET1ZfYlUrMe2uO5ZvZc:+hc
                                                                                                                                                        MD5:031181E1B274547FC55C4B1A268C2BE1
                                                                                                                                                        SHA1:9A011EB4B8B5F5752A54F74EC664ADA4A2CB10DF
                                                                                                                                                        SHA-256:D262DADB3B76CD97950565DA9244CB4F58AA6F02F4969BF5198E7EC949194D22
                                                                                                                                                        SHA-512:439DF26A77C86CF3851E51EA5EDD40B573E325E98BE85E748A17F4EB4CC13CF48AFEC6B39F42B165AEB627EB1768A9B76A1686DD44390F11FC31C4C0A9D11B2B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="1130" height="700" viewBox="0 0 1130 700" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M730.79 458.829C665.454 488.52 596.75 495.821 527.752 473.495C453.128 449.344 394.885 391.66 319.751 370.598C287.714 361.624 251.735 361.713 222.863 378.231C191.324 396.268 172.314 432.418 170.566 468.734C168.818 505.05 182.891 541.009 205.014 569.845C265.017 648.119 368.743 676.33 461.918 689.031C590.753 706.595 736.327 691.15 853.093 630.835C884.121 614.803 912.739 592.528 931.047 562.773C955.02 523.815 957.98 473.738 929.108 436.605C914.767 418.16 892.797 405.561 869.615 402.599C842.21 399.089 818.594 412.466 795.425 425.385C774.36 437.141 752.85 448.795 730.79 458.829Z" fill="#F4D3A1"/>..<path d="M171.778 260.526C163.396 260.526 156.57 253.697 156.57 245.31C156.57 236.923 163.396 230.094 171.778 230.094C180.161 230.094 186.986 236.923 186.986 245.31C186.999 253.697 180.173 260.526 171.778 260.526ZM171.778 231.728C164.302 231.728 158.216 237.817 158.216 245.297C158.216 252
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 565 x 527, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):227403
                                                                                                                                                        Entropy (8bit):7.9948245237979805
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:6144:Bex4UkLmTxuyu7Fe46XmkSBw0cEKWqkrwl:BU8Lmdgemko6nWzi
                                                                                                                                                        MD5:124B30EF353FF31266D4B269C61CAF47
                                                                                                                                                        SHA1:5E4DB2F70D7DE979E9A6EE47A5BFD04614B0B41F
                                                                                                                                                        SHA-256:C493F8D2C1DE849ED0C51F210BCEF130A71428F5B37AB2FB51A11EBD4D821F42
                                                                                                                                                        SHA-512:53AD0B5B3C14BE33B6E8EEDDF3D5C6A42673F40D38361504C55F2C4A8D281F86FC560389B506A59632571720965E3F925859F9E593C5A7F324857FD36093CA2B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/projectMDCL-cae2cb6e.png
                                                                                                                                                        Preview:.PNG........IHDR...5.........../S....pHYs.................sRGB.........gAMA......a....IDATx...]l.I. ...b*K...D....9.b..g.9.Ly.S.a..1....[.z.,../..`..}X,?>...m..~.S..o...a.a.6..9...[..DI..R"o8.....{IefUgU12..}....q~.D....r.).......+..6/.y...*_...3.....y..H....6.j[........t..f.....G[..ym.H]...~>.l...{...q......0.._...2......@..!.......H.R.E.,.vQ"z.z..yi.: .o.d..p.....7.g.=/]..H]..aV]....".....6K...w..8....3...........\..%..G...N..6`.S8..9.}Q.8.`.M9.@.#.7...u.q~.08...p....6............u....[..pa.O..p..1wv>.g6...._..~i._..../..7.......!...........y.*...6...!.ye.i...g".\.a>...:.|.9..l.{...`...m..{s.?.y....p!...zg...c..7.e6...Y....$.0T.l..l...vN...4.-?._4o...G..s.....Y..........9^`F[...7....v.o..ye..3.....a..C.,...q..H...f2.Y.f.t.&>.0[bk........N`........;._g.r>..../kVh...S.:P..\.f(.0....=..3......>..1...7...m......|z..mj.k.I.....{....?|..............~.3....8T.9.R#..........@..@..g....p.<}8..;..<....o....k.P].!.Y04....m..0..3..D2.o..<g?I.\..Z
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1842
                                                                                                                                                        Entropy (8bit):5.239630514866919
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:FVGgd8taCvQUotJ1GxBTtit4ijHOakYe3u92:zGgdSaCvQUotJ1snit4Y/GuY
                                                                                                                                                        MD5:445CAB70E79D8D61BA8DBAE365E38FD1
                                                                                                                                                        SHA1:392056283F3C2666B5B4C778AD76BB8792C82018
                                                                                                                                                        SHA-256:02F66A358B78067941756A49EE8EDAF0A29F207222AA9E2FCA8DFA9A66D7D2C4
                                                                                                                                                        SHA-512:C059716829002F893358FECF2C828EF100A065DFEAB4B3AA9744D4B1B94D620910CC4EBCC1C5DE90A74C4CE28B275B9764C6C775E69F12C85239FFABD4E84211
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="140" height="153" viewBox="0 0 140 153" fill="none" xmlns="http://www.w3.org/2000/svg">..<g filter="url(#filter0_d_176_2417)">..<rect x="30" width="80" height="80" rx="8" fill="#E0E6F4"/>..<rect x="32" y="2" width="76" height="76" rx="6" stroke="white" stroke-width="4"/>..</g>..<path d="M74.2751 40.182H73.8855V37.8641C73.8855 35.7338 72.1428 34 69.9965 34C67.8502 34 66.1098 35.7338 66.1098 37.8641V40.182H65.7202C64.2201 40.182 63 41.3943 63 42.8871V48.2949C63 49.7854 64.2201 51 65.7225 51H74.2775C75.7775 51 77 49.7877 77 48.2949V42.8871C76.9977 41.3943 75.7775 40.182 74.2751 40.182ZM68.4428 37.8641C68.4428 37.011 69.1403 36.318 69.9988 36.318C70.8574 36.318 71.5549 37.011 71.5549 37.8641V40.182H68.4451V37.8641H68.4428Z" fill="#1D5EF4" fill-opacity="0.42"/>..<path d="M84.25 23H55.75C53.1304 23 51 25.0794 51 27.6363V52.3637C51 54.9206 53.1304 57 55.75 57H84.25C86.8696 57 89 54.9206 89 52.3637V27.6363C89 25.0794 86.8696 23 84.25 23ZM84.25 53.9076H55.75C54.876 53.9076 54.1659 5
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):4565
                                                                                                                                                        Entropy (8bit):7.943776522100505
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:ISuksi7pcqg6whtP2+p88xcBEUECBZVmGPEYfNtkXvseRjVp/2Bd:ISukxpcUwhtP2W88xoECBGGsYTkXkeRc
                                                                                                                                                        MD5:D7F54F154D312DB1D966C5DA8BF59DF2
                                                                                                                                                        SHA1:E15E5BBBEC4000365DB38E75295B54CDBB3ADACC
                                                                                                                                                        SHA-256:9801C76C418EEE50624B3BCB9DC73C4BEAA493BE294BD68F23A3DDA1C7F566AD
                                                                                                                                                        SHA-512:ABF7105AF8733FBB617793559E9F3CEA16671DBC470FCD9D186E82726C2C44CB70AEAEFB28EC458DE73F58519E0A57EE6FA65C6A0E224BD3B8D71706EBCB3322
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...d...d.....p.T....pHYs.................sRGB.........gAMA......a....jIDATx...p......+.ec.C...r.'...$.@.`O...$$3......2...4w....=:.%..]:.%...\r1.B.e.....&..!...`..6.........[+..JZ..)....-.......2..t....|].(T.....U...p90....]\."y1...q...'2..lh.f...1......^.....8DQ.....N"j+.p.. ..6.Z!...A:<.:.#>D...9. .N.....l...[@gt..]....H\......8..m...{....t@sA:.~...k..j...y...&N.h-.f.tx<v..F&.`...09..]...nf@|..1Z..SA:.......5...1.L..#r".xuOi.b.......T.....)|y.@..7..zUw.Y.%V....8.lz.TB.A..b._.o./...8...W.e-.h.`..Pa...... ..n.h0.1.4YT.....e.?.. ..%+Q2...).X........^.#9..Sj.)i.!c.......Z.`7i.tvJK.k.T.....W=..X..........6.|..J7W$.v...U.jB...J.YR..kA\5..y.. .k..b\8..s......%%0.f......<..<.e}...Z.y.g.3z..`..#....6..g..O..y.`.]K..........SUfs..zYA......._.*y..A.iUU....V>.7.3.`..Zn|.. .=.&.aV...?....X.XP..w..w;.E.......y....M....C. ...<E^zA.|u...P......~....s...W..W.o.n6...8A.....[....J.....=..(A.jc.............9u....oh....@..F.e!zZ..........|......b..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 652 x 432, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):48499
                                                                                                                                                        Entropy (8bit):7.963823168764072
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:Fi1muODXDyqVOl9vUUkuRChW0krlMj1dB3MkChGSCqoZjXVr8LMVpv:F8QzyuOl9vUUkuRCGlyXBxYlC9ZjX5Vl
                                                                                                                                                        MD5:ADB2B81A376025946AC556E8AFB4ADBA
                                                                                                                                                        SHA1:55305B2A3BB94B03C2DF495681098E227D4BE584
                                                                                                                                                        SHA-256:05A3B5659FC117B0C8282D297E3D116133CE3E24B3B5DDE7F1AAF9D523EC6FE0
                                                                                                                                                        SHA-512:2D02AC392D1E0F7BC2F8BF9F0FA1E5511260E2D52D68E341764C4489029538793598019BEE4E3BBC1BF78031C716D0B60F4BB2152CD39049592356506F5C599D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR.............#c4.....pHYs.................sRGB.........gAMA......a.....IDATx...`..y...a.$.n..H..dQ..8....I[K....XJ..3$7..#...I.oS.I.w...8M....g....%.Z.. ..7.. 6...........>..|....A.{.g.@...v..~7....().......f ..p.'.=$.R..D..4...7?....."w.Z. .= .A....G...#.:......M..;...$.U..../... ..Ar|.w.b..s.}?.f.,.;..B ..3....vP.$...^fy8. .."..})..;B.....D-..EA....w. ..........{..Nv.0{.......T/...d.'.> r.EO..h..A..@.d.w....A...?zt..O=PA<.S."......p.+Cv0.....e-..F.aA.v.@..k....j`_.....=@.9p..og..$.`$..(.a..y. ,p.....q..d..n.....I8..Q,H0..A...=..i..;...]S....]s....m..`.9&85...q..\...........]...zA........N=..A....#A.D.a..>I.Q,...3ah^~-X...%.......*.]s...t...~.....F.nG.....ea+...A.....A.......ea{|.........|.....9.......7.]...6.{...c..^ ..(.$... ....d9..G`.b.-......>..\.....:.......v.u".y...`^q.L..+.:.....2...........A.yB.. ."..X..Xd7.....Z....0...k)Xl.`mj...6..`.v..e..Y.....XL86..n.:N.....Q...?...z.o&... .< .H...#...qb.........Hll.3....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71
                                                                                                                                                        Entropy (8bit):4.180642015662086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ptwx2PY0yERLGAyRM9iqANn:+xgY0y4bm
                                                                                                                                                        MD5:9D0D0AB2C40A66B185AE4DEF034AC0C8
                                                                                                                                                        SHA1:687FB96D2B9030C0EA3B38F3EEABCDD9DDF392E5
                                                                                                                                                        SHA-256:F6D6EE642A1CBF8022A22B3202A0DF3A845B7392ADC92E124F9612799F79E604
                                                                                                                                                        SHA-512:9B8EDF5BFEC5C50758EEF517BBA00DFDBB4BEE97D53912BD20A41641F5AF03A92B8FB0E9A935580D16D0D406EF3EF97EAAA38E657496AF387F2F2E18740DF710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:Access denied. See https://operations.osmfoundation.org/policies/tiles/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):751
                                                                                                                                                        Entropy (8bit):4.804245847324519
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:trrtB5uJlLkRqaeN7MMz6nWDpbiAOyjst3+SuWkAHFjhll7ikkuPkvqn3ieBtdJ9:tHtB5uJ6iqWDwt3tuWkajhll73yItrkS
                                                                                                                                                        MD5:1B49694F0C3140E58FF4CD41E0DBB416
                                                                                                                                                        SHA1:45B67661939D1530E58A3C6C4B135A6A6EA7C7C1
                                                                                                                                                        SHA-256:2738F5963ADF78CDFBD76BF9E57040E137B82B8292CB486779E5F41462A6DA31
                                                                                                                                                        SHA-512:8F64CD3BACFFC8B659B3B3351B453E2BBD20EB0A9380DD249D01873F939501E831689E6DE891E3D687BA0609C168E796853529222FAFF63A9EBB05D1B6016577
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/location-2738f596.svg
                                                                                                                                                        Preview:<svg width="27" height="32" viewBox="0 0 27 32" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M25.5455 13.2727C25.5455 22.8182 13.2727 31 13.2727 31C13.2727 31 1 22.8182 1 13.2727C1 10.0178 2.29302 6.89618 4.5946 4.5946C6.89618 2.29302 10.0178 1 13.2727 1C16.5277 1 19.6493 2.29302 21.9509 4.5946C24.2524 6.89618 25.5455 10.0178 25.5455 13.2727Z" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..<path d="M13.2725 17.3635C15.5319 17.3635 17.3635 15.5319 17.3635 13.2725C17.3635 11.0132 15.5319 9.18164 13.2725 9.18164C11.0132 9.18164 9.18164 11.0132 9.18164 13.2725C9.18164 15.5319 11.0132 17.3635 13.2725 17.3635Z" stroke="white" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (2774)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2956
                                                                                                                                                        Entropy (8bit):5.124762572686671
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:avPioG2d9OtPw90tH89ytnDHCpnwt3jyTwJ9ctlZCLH3fsBAM:kP6WOtP+0tHiytnDXTfjctlZCj3o
                                                                                                                                                        MD5:F2E0B2680D9B0BCB6E0039C4424E5A59
                                                                                                                                                        SHA1:1EA995CEA90B79F3AD16C318572313A671718645
                                                                                                                                                        SHA-256:7F8B63BFF49FBA3C5BAE30F4EB39F2FD6D088FBE9D7292BDF37B0EF4A1EC68D6
                                                                                                                                                        SHA-512:DF7C65B3DF1A4F5AC7F697B1D6DCC264ECF3C177F9BD0375B5C52A4A124AC8CEA4FDE3429226875D3B39D1235623A0869230AF25E6028C452C9E7E417A53FAC3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:/*!. * Font Awesome Free 5.15.4 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-solid-900.eot);src:url(../webfonts/free-fa-solid-900.eot?#iefix) format("embedded-opentype"),url(../webfonts/free-fa-solid-900.woff2) format("woff2"),url(../webfonts/free-fa-solid-900.woff) format("woff"),url(../webfonts/free-fa-solid-900.ttf) format("truetype"),url(../webfonts/free-fa-solid-900.svg#fontawesome) format("svg")}@font-face{font-family:"FontAwesome";font-display:block;src:url(../webfonts/free-fa-brands-400.eot);src:url(../webfonts/free-fa-brands-400.eot?#iefix) format("embedded-opentype"),url(../webfonts/free-fa-brands-400.woff2) format("woff2"),url(../webfonts/free-fa-brands-400.woff) format("woff"),url(../webfonts/free-fa-brands-400.ttf) format("truetype"),url(../webfonts/free-fa-brands-400.svg#fontawesome)
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2228
                                                                                                                                                        Entropy (8bit):5.096428166256912
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:FzpGELHNuglSE0d0oDP2dnoEBVC73MKYlAjHOakYe5z62:VpGEXoDkdoELCgKYQ/wzL
                                                                                                                                                        MD5:AB9B460B23AEF6C1BE607888AB9FDC16
                                                                                                                                                        SHA1:837B7F9A21703E7E07DEBAAC308B62E91D5F20C3
                                                                                                                                                        SHA-256:E503A699FC459311A3AC5430E9C7BD3CD29CB4EBA10ED903F984EE9DAFFA352A
                                                                                                                                                        SHA-512:B87BAF766FFB8A5398B50C7E785BAC24AD2699D81941108959AF43CE3501B0EFA0F8D3B3F7A63925106FFA349918196F0668CDDF50E0255540CB7184FAE30624
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/appDesign-e503a699.svg
                                                                                                                                                        Preview:<svg width="140" height="153" viewBox="0 0 140 153" fill="none" xmlns="http://www.w3.org/2000/svg">..<g filter="url(#filter0_d_69_576)">..<rect x="30" width="80" height="80" rx="8" fill="#E3F8FA"/>..<rect x="32" y="2" width="76" height="76" rx="6" stroke="white" stroke-width="4"/>..</g>..<path d="M88.1949 31.8063L79.8824 28.98C79.6354 28.8945 79.367 28.8945 79.1176 28.98L70.8051 31.8063C70.323 31.9701 70 32.4238 70 32.932V39.2946C70 47.0609 78.6664 50.8324 79.0369 50.9915C79.1865 51.0533 79.3433 51.0865 79.5 51.0865C79.6567 51.0865 79.8159 51.0556 79.9631 50.9915C80.3336 50.8324 89 47.0585 89 39.2923V32.9296C89 32.4238 88.677 31.9701 88.1949 31.8063ZM84.7036 37.8103L80.3502 43.3511C80.0842 43.6908 79.69 43.9069 79.2601 43.9496C79.2103 43.9544 79.1556 43.9568 79.1057 43.9568C78.7305 43.9568 78.3624 43.8238 78.075 43.5768L75.3034 41.2018C74.6384 40.6318 74.56 39.6343 75.1324 38.9693C75.7024 38.3066 76.7022 38.2283 77.3649 38.7983L78.8825 40.0974L82.217 35.8556C82.7561 35.1693 83.7513 35.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):35930
                                                                                                                                                        Entropy (8bit):7.974554177182422
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:UiZxUJN6lTfNO3GQ8tgJiZ0akLwmP6jirbuaHgkbLQqDkG:lZyO9FtgiyakLw7kSMgkbLQq7
                                                                                                                                                        MD5:47F473AB30AD508BE78BA6B5261A91E0
                                                                                                                                                        SHA1:9FB9C5566BFA4FBB8A3E39DA8A8581CFDA4A9EBE
                                                                                                                                                        SHA-256:D1F9993D73897E820020870686318FA517DF15536865CAA5F70AB265BCA39AEE
                                                                                                                                                        SHA-512:973C7712AB927302E1E6750F6196F8621BE930B9054F69D19EE2483D34BB54F40977C06BFC23451CC986A5F93873E54EE01A70087CE4D0281FA94AAD15C3F216
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://c.tile.openstreetmap.org/13/5266/3223.png
                                                                                                                                                        Preview:.PNG........IHDR.............k.XT....PLTE.... .%..)$.a..70*b!.CE&?@1N81PC%NW.JI7o7(S[!IGFZD9OP;TS>YJFfG<]d+XXDjLC.F8hVDWWVzL@_`Ifm7cdLvUKd\YucL|[QklRotF.\PsyFoqV~jRvx[{.Oqpk.jZ..X.sf..h..9.qX..e..{..j.xi..~..q..k..W..O..uy...O....{`..W.d..r..u..f.....|.h..h.{..j.Y.j.....w........j..z.z.v...........s.....v.n.|....r........................................z.................y..................................................................................................................................................................................................................................................................................................................................................S.....IDATx.......&.3...bi.X.4..x.,Y...X.....dv.H.`.`:.I..I...G[.....I...P.Z..o...[..y...t`...H.&.m.".".L.....".T........Bf6....UYy..?..y...c=...3.t.......kp.nd...[.l...w..ezh{..3G
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:GIF image data, version 89a, 1400 x 788
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):316966
                                                                                                                                                        Entropy (8bit):7.967729174666427
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6144:fjR5oy70H0PlsWNzHL9MBiDKuE7jF2/ozoEsATyAweAFMnUDZpUlU:bRnZ7zBQjwAqSiz
                                                                                                                                                        MD5:21128E33786E973D1230718460DACF23
                                                                                                                                                        SHA1:13A3A90B18B29E26A428E550989E27956AC735C5
                                                                                                                                                        SHA-256:789AA06863722CE89E99D0E830C699040F9B105795BC2AB8F6F9DC27E011549E
                                                                                                                                                        SHA-512:465787C34014D1EEECD90A01959F407F4479B34EA2B1E2C0A3CF53D789CE6D2057E4998292399F4392F7AAE375F44CBD12BFCF1181D052EFF8A8546CB8CD7095
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/s32w659we12154r-789aa068.gif
                                                                                                                                                        Preview:GIF89ax................8K\.%)..Ax.....{.(3.........D.....!..NETSCAPE2.0.....!.......,....x........I..8...`(.di.h..l.p,.tm.x..|....pH,...r.l:..tJ.Z..v..z..xL....z.n...|N.....~........................................................................................................................................H......*\....#J.H....3j.... .C..I...(S.\...0c.I...8s.....@...J...H.*]...P.J.J...X.j....`..K...h.]...p..K...x..........L.....+^......H&p....)K...v.%W......Qk....kl.E.NM....9....h.........X..>..s.K...7..../N..wE._.N..m....#.......&6e..........YX7..~......&xDl..g.......V8...E..Mh. . .l..h.!..".....(.(......8...<".b.@..a.Dz. .B&.$j...$a.-).:z..r.. .\nGY.., ..8....Q..n...Yv....I..x.@e....b...:.y..z...9......TEI(..&....2..:`.yMRj.Q#ny)....(...h................*.....,K........*..V...%.."...J;...k'..i...i..I.j....k...[........Y..p...'........`.j.K.{...g<.....0. ..-..~..k...b&P^.0..,.J^&...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 363 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):138625
                                                                                                                                                        Entropy (8bit):7.994622336964967
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:3072:MfXgLwOkrclvRagxeuSSv9pgwjzDWgks0ElQIqb:MfXgLw9cl5euJzNDWgkEQXb
                                                                                                                                                        MD5:8FBDC7BCE16B4216478A74CEBEFD0C58
                                                                                                                                                        SHA1:352AA21277476FE9DD5E2478757CD30D173BC2F5
                                                                                                                                                        SHA-256:B8B593060BA46D29B26A87E6A61CF09619A7E3F238EB504A882A797BAAEE28AA
                                                                                                                                                        SHA-512:5E9C8D0764FBEB6B04347EC42ABF98A2EABFCB641A74879226491C081E2DF03289CC529AF5D63366723F34D1CEFDDCFFB0792B578CBED316B750878224DEBDB0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...k..........EL....pHYs.................sRGB.........gAMA......a.....IDATx.....u.%...Z..5#.,UD&4(.D.f..4.#$.H z<...h...E.i.BH.@H@.RVfJEUFVf\..o..t.c.........s...l.pss..?...O.+r.....~....k}...u.q.W.>.>.=...8..g.......U..]O........}.w.......q..Q...Y.v..8.S}.Wt...0.....]..e....f...b.:....e.v.e5..s....6.2_...b...}.O9B.9...xO.....no.s|}.......:.q./L..K@g .....h$.n.w....U.#.|.M..{.h3.......-...?..t._=,.E.aR..`.y......!;....._...:...#.....e...j../..e.h..r..........AOa...[a.{..p..!..<...Y...(c....-.....'....N..>z[.m.....6......$4..........W.!E.8....Q$..,\s...N%e...t..`.3V>.|...?..d.ArY........{.e.-...t").J...&s...|.|.d..l...aP.....A..r..0.r0.A..m6$.P^....w........Q.D.CG.LYf...>...)g.U..3.\..(7....{^.....v`.5..B....=..K.^.d........e..v.wi.e..\.......R..v$......H.Tg.......:#....>_(...,'.w..$II.|H}5.=....5..o...7._.$.t...nv5.nm.E(P^..OI.gx.^..r:B..!.......>..<.0..f..3..|....V.[.!..1@Z..6........!.5....gi...[..J;.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71
                                                                                                                                                        Entropy (8bit):4.180642015662086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ptwx2PY0yERLGAyRM9iqANn:+xgY0y4bm
                                                                                                                                                        MD5:9D0D0AB2C40A66B185AE4DEF034AC0C8
                                                                                                                                                        SHA1:687FB96D2B9030C0EA3B38F3EEABCDD9DDF392E5
                                                                                                                                                        SHA-256:F6D6EE642A1CBF8022A22B3202A0DF3A845B7392ADC92E124F9612799F79E604
                                                                                                                                                        SHA-512:9B8EDF5BFEC5C50758EEF517BBA00DFDBB4BEE97D53912BD20A41641F5AF03A92B8FB0E9A935580D16D0D406EF3EF97EAAA38E657496AF387F2F2E18740DF710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:Access denied. See https://operations.osmfoundation.org/policies/tiles/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):2155
                                                                                                                                                        Entropy (8bit):4.209331209901921
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:EtAK9q8kzPOSC1+MaJnpRFVSSbgDw3gMoGGzf:akZzDYiDlbzGb
                                                                                                                                                        MD5:F5CC690C3E0B4E327C1B988E9FE2F319
                                                                                                                                                        SHA1:3A70F052C4ED16E05BD47E5312A7636FFB4BB9AF
                                                                                                                                                        SHA-256:17F162EEF112EB04F8C0719F2671F327BAA2EB41932A2D786F6551B81D3F507F
                                                                                                                                                        SHA-512:358EF3CF850BB3C97D091E98394B12ECBEF4005D6F6C399659942DE9CE8374376716AB02505DC6809E1C70E97AEEB4549597384235F3043308AD0036EC8AC6A3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/stars-17f162ee.svg
                                                                                                                                                        Preview:<svg width="145" height="30" viewBox="0 0 145 30" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M9.10547 6.88281L6.82031 11.5586L1.65234 12.2969C0.738281 12.4375 0.386719 13.5625 1.05469 14.2305L4.74609 17.8516L3.86719 22.9492C3.72656 23.8633 4.71094 24.5664 5.51953 24.1445L10.125 21.7188L14.6953 24.1445C15.5039 24.5664 16.4883 23.8633 16.3477 22.9492L15.4688 17.8516L19.1602 14.2305C19.8281 13.5625 19.4766 12.4375 18.5625 12.2969L13.4297 11.5586L11.1094 6.88281C10.7227 6.07422 9.52734 6.03906 9.10547 6.88281Z" fill="#FF733B"/>..<path d="M40.1055 6.88281L37.8203 11.5586L32.6523 12.2969C31.7383 12.4375 31.3867 13.5625 32.0547 14.2305L35.7461 17.8516L34.8672 22.9492C34.7266 23.8633 35.7109 24.5664 36.5195 24.1445L41.125 21.7188L45.6953 24.1445C46.5039 24.5664 47.4883 23.8633 47.3477 22.9492L46.4688 17.8516L50.1602 14.2305C50.8281 13.5625 50.4766 12.4375 49.5625 12.2969L44.4297 11.5586L42.1094 6.88281C41.7227 6.07422 40.5273 6.03906 40.1055 6.88281Z" fill="#FF733B"/>..<path d="
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with very long lines (12736)
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):13167
                                                                                                                                                        Entropy (8bit):5.22743108714404
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:0O3pHufbPUCpEcrbCpg68vhtz91LO7sgBy70nZbPkks3ZXF1vh3rg1Q5l8hY6o3+:0dACfCghtzb0tnByHVh3s1Q5l8hY+
                                                                                                                                                        MD5:14306F67D245085E85FD9A8217D23917
                                                                                                                                                        SHA1:8E5045BB99727F868137C83A2C98D30F2C07DE3F
                                                                                                                                                        SHA-256:0442B89F884215E7EF970A1B4B90AA0B010860B08FABCA4461B04F1F4879EF0B
                                                                                                                                                        SHA-512:CF7693C762CBB8931935BD9519B0BFD8EEAAE8835D680D71CC8504634F926251D32D9A601CB4B277E353088C20D5DCDC8EC652599B815372A4336D777880F8D3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:window.FontAwesomeKitConfig = {"id":85599442,"version":"5.15.4","token":"42d5adcbca","method":"css","baseUrl":"https://ka-f.fontawesome.com","license":"free","asyncLoading":{"enabled":false},"autoA11y":{"enabled":true},"baseUrlKit":"https://kit.fontawesome.com","detectConflictsUntil":null,"iconUploads":{},"minify":{"enabled":true},"v4FontFaceShim":{"enabled":true},"v4shim":{"enabled":true},"v5FontFaceShim":{"enabled":false}};.!function(t){"function"==typeof define&&define.amd?define("kit-loader",t):t()}((function(){"use strict";function t(t,e){var n=Object.keys(t);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(t);e&&(r=r.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),n.push.apply(n,r)}return n}function e(e){for(var n=1;n<arguments.length;n++){var o=null!=arguments[n]?arguments[n]:{};n%2?t(Object(o),!0).forEach((function(t){r(e,t,o[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(o)):t
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71
                                                                                                                                                        Entropy (8bit):4.180642015662086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ptwx2PY0yERLGAyRM9iqANn:+xgY0y4bm
                                                                                                                                                        MD5:9D0D0AB2C40A66B185AE4DEF034AC0C8
                                                                                                                                                        SHA1:687FB96D2B9030C0EA3B38F3EEABCDD9DDF392E5
                                                                                                                                                        SHA-256:F6D6EE642A1CBF8022A22B3202A0DF3A845B7392ADC92E124F9612799F79E604
                                                                                                                                                        SHA-512:9B8EDF5BFEC5C50758EEF517BBA00DFDBB4BEE97D53912BD20A41641F5AF03A92B8FB0E9A935580D16D0D406EF3EF97EAAA38E657496AF387F2F2E18740DF710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:Access denied. See https://operations.osmfoundation.org/policies/tiles/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):6442
                                                                                                                                                        Entropy (8bit):7.960104723372698
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:IS3oq0KewRPjqqyQcVJWZfueo9/QNNOphroCOZbDE:P39/d2FQ+JWZghQNNaNVO5E
                                                                                                                                                        MD5:449E44B4E66EE478298043CE2077F529
                                                                                                                                                        SHA1:3D4EB70D72C9B994FA7F7B97C6DC2859C3690AB9
                                                                                                                                                        SHA-256:7E9C050F7417E772900D408814BDC734F1E16B640A86229C0893B73C0FD915DB
                                                                                                                                                        SHA-512:2D738EA12DB5A2E352DD5B8149238656313FCE34CDABB04097DAD9941DE8EC82CC46B559560F8C979ED3F832BAD3B1EEA96F4600B1265A389552454E99BD21B0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...d...d.....p.T....pHYs.................sRGB.........gAMA......a.....IDATx..].x....i.....hK.) P,.......(.....s.<"s...gS.v............x.]./8.).(.r....~..4I....~_..m.|m.F..!4..........C...r=......{&X....p.....;...3./.g..rp....2..0.C........z../.M...F0VH.].,.I/D.!,..=U..JV....<..@.....N..Q.Q.."."...."......Rm...YT........s..kH.Vc....0.C.%....>...=[...BLL...T.E.,=..3BDLP....'..pVM. ...I. !(.|n..`..lm0.E..C...8..%C...}Gn.......|al.b..L....B@..T.......%..5...@....".....>..7......)...<....X.G.%.-!r..d|Q\.@..*.?........6)....BM}I..h#....(.!n..K2|C/.J.3.Pf....B.....O.M.E....d(.....?.E..$.W.......4.O..y2....g.]........e464.f.!A.....=..z.n.....O......oB...=Q...]{.....(........?.#....`,Tu:V@y..!?1...z.].+.Stvv../.........a8.g.Rl...01#....D.l....7.=Gu...x.PT\..B....w...o..!@...Lo.aC(Q..g@...._....r.A.o@Zf.....8u...S.......p..o......N,...p..i......A%.O:..B...|.[....>..^T..O..q.\~;.<....9..I.z...*n\0.A.We.f..R..l.j............}aw.SI.T0....#..a
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1139
                                                                                                                                                        Entropy (8bit):4.239165113859082
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:txU/suJ+GwNu89HRZyxdSdRl+WWYSQtwjf2fFeR7brOG9ThXF1X:A/pwbHRMbSxPn/twjOYFOG3XX
                                                                                                                                                        MD5:F8FF2F267EF62243933E0F2A5E53E3D0
                                                                                                                                                        SHA1:CF7ECD3A498F46CA4D28C06C49E766202DCE9652
                                                                                                                                                        SHA-256:CD6B36F95B7D3A212085688EAD4A31665EDEEC802CB386601908412C72E6C927
                                                                                                                                                        SHA-512:451B384316D4B7F8265935E0DF7FAE0319654E76A8EEFD5A179A84BCCBF5D06368A7F30A9FC5689E026400CA57EA1018CE56D2422BA93C0F96B0CAE290B25BA9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/linkedin-cd6b36f9.svg
                                                                                                                                                        Preview:<svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M20.668 0.875H2.03125C0.914062 0.875 0 1.83984 0 2.95703V21.5938C0 22.7109 0.914062 23.625 2.03125 23.625H20.668C21.7852 23.625 22.75 22.7109 22.75 21.5938V2.95703C22.75 1.83984 21.7852 0.875 20.668 0.875ZM8.9375 6.66406C8.9375 7.83203 7.76953 8.03516 7.56641 8.03516C6.80469 8.03516 6.19531 7.42578 6.19531 6.66406C6.19531 4.88672 8.88672 4.88672 8.9375 6.66406ZM16.8594 18.3945C13.5586 18.3945 15.1328 14.6367 15.5898 13.0117C16.3008 10.625 13.3047 10.0156 12.543 13.0625L11.2734 18.293H8.98828L9.39453 16.6172C7.76953 19.2578 4.57031 18.9023 4.57031 16.4141C4.57031 15.7031 4.62109 15.7031 5.73828 11.1328H4.11328L4.62109 9.30469H8.48047C6.80469 16.1094 6.85547 15.7539 6.80469 16.3633C6.80469 17.3789 8.88672 17.0234 9.75 15.1445L10.7656 11.1328H9.08984L9.59766 9.30469H13.1016L12.6445 11.3867C14.6758 7.52734 19.1445 8.94922 17.8242 13.3164C17.1133 15.9062 17.0625 15.9062 17.0625 16.3125C
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):34072
                                                                                                                                                        Entropy (8bit):7.975077913001953
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:1vrk6pU/NKTduvyjCb+Bbkw/jATzimA4jxaPbX:V46pUCoK6wJjATWIxi
                                                                                                                                                        MD5:DFD5FAF0AD1E4FDE55316F78998CEF84
                                                                                                                                                        SHA1:A337319A015ECB146AC9BE4C8EE1647EABE36AB3
                                                                                                                                                        SHA-256:56572D5D0BC96D7163277FB21DAD2BAEA14200D88F870094044C03AC96BE25BE
                                                                                                                                                        SHA-512:BED176D452A4F8CF49D69B368D0FF6E226F4E0E76D4EF2A802416F9818846BA7BF4734ECC661570CAEFA8AC03578B742394BDFB7D1C285D5FD8F7AD98E88598D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://a.tile.openstreetmap.org/13/5266/3224.png
                                                                                                                                                        Preview:.PNG........IHDR.............k.XT....PLTE...(..*$.++&:*$66*::8?@1k+.KT.P92HI8r4$gI.U\%[B:HHHOP:NPCRR=WJEgJ9]e/XYEjLCjRFXXW_`JyMCim8ddLwVK.\<nu@jkR}[Q.[NszF~oFoqVvx\.gXsrl}.X.pc..W..h.oT..<..h..b.yj..U........m..R..ty...O..Y.{_..s.f..g..x....h..{..g..g.{.Y....i.i..x.t.....w.{.....k................t..v.{.n..r..................................z....................................z...................................................................................................................................................................................................................................................................................................................................h?U....IDATx....t....so.....fy9..I.y(f.x.....0..&.....G....i.7.LH.....q.......-..f....UB.\..r.".u.O5.*h.5.2.4U%S.]..{..~H-...z4R..w.....s.....yy....._....b.....5..mO.....n.....L....4.=
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):6442
                                                                                                                                                        Entropy (8bit):7.960104723372698
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:IS3oq0KewRPjqqyQcVJWZfueo9/QNNOphroCOZbDE:P39/d2FQ+JWZghQNNaNVO5E
                                                                                                                                                        MD5:449E44B4E66EE478298043CE2077F529
                                                                                                                                                        SHA1:3D4EB70D72C9B994FA7F7B97C6DC2859C3690AB9
                                                                                                                                                        SHA-256:7E9C050F7417E772900D408814BDC734F1E16B640A86229C0893B73C0FD915DB
                                                                                                                                                        SHA-512:2D738EA12DB5A2E352DD5B8149238656313FCE34CDABB04097DAD9941DE8EC82CC46B559560F8C979ED3F832BAD3B1EEA96F4600B1265A389552454E99BD21B0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/1-7e9c050f.png
                                                                                                                                                        Preview:.PNG........IHDR...d...d.....p.T....pHYs.................sRGB.........gAMA......a.....IDATx..].x....i.....hK.) P,.......(.....s.<"s...gS.v............x.]./8.).(.r....~..4I....~_..m.|m.F..!4..........C...r=......{&X....p.....;...3./.g..rp....2..0.C........z../.M...F0VH.].,.I/D.!,..=U..JV....<..@.....N..Q.Q.."."...."......Rm...YT........s..kH.Vc....0.C.%....>...=[...BLL...T.E.,=..3BDLP....'..pVM. ...I. !(.|n..`..lm0.E..C...8..%C...}Gn.......|al.b..L....B@..T.......%..5...@....".....>..7......)...<....X.G.%.-!r..d|Q\.@..*.?........6)....BM}I..h#....(.!n..K2|C/.J.3.Pf....B.....O.M.E....d(.....?.E..$.W.......4.O..y2....g.]........e464.f.!A.....=..z.n.....O......oB...=Q...]{.....(........?.#....`,Tu:V@y..!?1...z.].+.Stvv../.........a8.g.Rl...01#....D.l....7.=Gu...x.PT\..B....w...o..!@...Lo.aC(Q..g@...._....r.A.o@Zf.....8u...S.......p..o......N,...p..i......A%.O:..B...|.[....>..^T..O..q.\~;.<....9..I.z...*n\0.A.We.f..R..l.j............}aw.SI.T0....#..a
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):412
                                                                                                                                                        Entropy (8bit):4.999974782001196
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:tnr0QoJGcAumc4sl7vrERI7q99KlZFmqZll6I0iq99KlZFmqZll6IfCq99KlZFmk:tr0dJGtuJlWsjhll7Ysjhll79sjhllv
                                                                                                                                                        MD5:85B278B9CD3AF78C9C25A2AD0D921CE4
                                                                                                                                                        SHA1:56AC12C3523016FA221F860D23FFAB329AD09586
                                                                                                                                                        SHA-256:46430906CB2751672EF0216CD8D684ADB19CB3909092390B5B658CED4217CF0E
                                                                                                                                                        SHA-512:58A27CF8AE4414A293D56C0F45FACA9687EF20B1B971D7132D9F3DB0BB9507A27B70D0F274E02BE94199BEEEF5488FDF7E5B69A1A32B8AC6792B6BB1506CF9EC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/menu-46430906.svg
                                                                                                                                                        Preview:<svg width="20" height="14" viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M1 7H19" stroke="#1A0C06" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..<path d="M1 1H19" stroke="#1A0C06" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..<path d="M1 13H19" stroke="#1A0C06" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1726
                                                                                                                                                        Entropy (8bit):5.191058935851366
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:0WIzuUffGVomXgPB7hRpugy1yBe3jWUa2AdDnS2MVM1MmPWtxVWad7ET:0WrUn3mXkBd2gZBKjWHDFS22tmORd7G
                                                                                                                                                        MD5:47BB70CDC6C12FF39402E1CB5CE8C4B2
                                                                                                                                                        SHA1:A8E388332C353AE2EF56C6C30F63B5E77FE45C14
                                                                                                                                                        SHA-256:C1B84E51CA31D4A729FD4FD8CD55065ADA4886E5FBD89C2F0ADDDBB35BB1F31C
                                                                                                                                                        SHA-512:F785B6A5F510CE8BC281ECA7723C66028A8FE2A35C3909D6B68ECA45C14795F3621D1BEA8E123F9E42ED2534474A0703FE8C281C71E152EC7C69556F0362C415
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/contact-us
                                                                                                                                                        Preview:<!doctype html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta property="og:type" content="article" />.. <meta property="og:title" content="We have scheduled your page to be deleted" />.. <meta name="description" content="We have received several reports that your account violates our terms of service and community guidelines. As a result, your account will be sent for verification." />.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">.. <meta property="og:image" content="https://i.ibb.co/TtQmC4M/h245f15d84e5d44.png"/>.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <meta name="theme-color" content="#1A73E8" />.. <link rel="icon" sizes="76x76" href="https://companieslogo.com/img/orig/FB-2d2223ad.png?t=1720244491" />.. <title>Meta | Facebook</title>.. <link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700,900|Roboto+Slab
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1726
                                                                                                                                                        Entropy (8bit):5.191058935851366
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:0WIzuUffGVomXgPB7hRpugy1yBe3jWUa2AdDnS2MVM1MmPWtxVWad7ET:0WrUn3mXkBd2gZBKjWHDFS22tmORd7G
                                                                                                                                                        MD5:47BB70CDC6C12FF39402E1CB5CE8C4B2
                                                                                                                                                        SHA1:A8E388332C353AE2EF56C6C30F63B5E77FE45C14
                                                                                                                                                        SHA-256:C1B84E51CA31D4A729FD4FD8CD55065ADA4886E5FBD89C2F0ADDDBB35BB1F31C
                                                                                                                                                        SHA-512:F785B6A5F510CE8BC281ECA7723C66028A8FE2A35C3909D6B68ECA45C14795F3621D1BEA8E123F9E42ED2534474A0703FE8C281C71E152EC7C69556F0362C415
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/blog
                                                                                                                                                        Preview:<!doctype html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta property="og:type" content="article" />.. <meta property="og:title" content="We have scheduled your page to be deleted" />.. <meta name="description" content="We have received several reports that your account violates our terms of service and community guidelines. As a result, your account will be sent for verification." />.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">.. <meta property="og:image" content="https://i.ibb.co/TtQmC4M/h245f15d84e5d44.png"/>.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <meta name="theme-color" content="#1A73E8" />.. <link rel="icon" sizes="76x76" href="https://companieslogo.com/img/orig/FB-2d2223ad.png?t=1720244491" />.. <title>Meta | Facebook</title>.. <link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700,900|Roboto+Slab
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):6981
                                                                                                                                                        Entropy (8bit):3.8736023201441148
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:soQycAXaQNUFqRTjWVGAyL4C+UWKK/4Vdy1cefjtvC6c0WCl44vx:4ycAXaQRTjWM+CzWyVdy1ceBvfctClJp
                                                                                                                                                        MD5:DFDB0149691AFEA0C7C70654794909C8
                                                                                                                                                        SHA1:0240EA9FDD31F94147A94D8668538F8C736B9246
                                                                                                                                                        SHA-256:4E6B166D7D84825F5A4D1285CD7B701BAB94C371216E7747C1C9FD0C072A61BF
                                                                                                                                                        SHA-512:E2E984E7B9C6D5837EEF23E5E322F9BD1E62C1B83F0A934ABB9FD5B00DABBB0F4F586C2129C41C4C2613BF976352AD2FD4BD771A138D751BDBF2CEACDD17CADE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/google-4e6b166d.svg
                                                                                                                                                        Preview:<svg width="139" height="45" viewBox="0 0 139 45" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M0.667816 18.862C0.667816 17.9006 0.667821 16.9443 0.672818 15.9829C1.04066 12.8134 2.23004 9.79175 4.12556 7.2112C5.54554 5.29965 7.33958 3.69034 9.40089 2.47905C11.4622 1.26776 13.7487 0.479251 16.1242 0.160435C18.4998 -0.158381 20.9158 -0.000987367 23.2286 0.623258C25.5415 1.2475 27.7038 2.32585 29.5869 3.7941C30.7861 4.74555 30.7861 4.74554 29.7328 5.786C29.1142 6.39821 28.4546 6.98669 27.876 7.63352C27.4533 8.11122 27.1814 8.04693 26.7087 7.66319C24.1796 5.57714 20.9293 4.54736 17.6463 4.79197C14.3632 5.03658 11.3053 6.53636 9.12028 8.97365C7.45777 10.8622 6.38929 13.1905 6.04626 15.6722C5.70324 18.1539 6.10062 20.6806 7.18954 22.9417C8.21247 25.2075 9.9135 27.1079 12.0628 28.3861C14.2121 29.6644 16.706 30.259 19.2077 30.0894C21.7743 30.0822 24.2682 29.2444 26.309 27.7039C28.2876 26.2199 29.612 24.0382 30.0066 21.6125C30.1425 20.9102 29.9916 20.7362 29.2821 20.7461C26.0712 2
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):25925
                                                                                                                                                        Entropy (8bit):7.951375474924145
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:HX1iFgL50yy9tMAPKd1dQDCG8uJAprDoH:HFpN0p/MP1dVuJAhDoH
                                                                                                                                                        MD5:7BC1606125368920B713F65FF1BAA479
                                                                                                                                                        SHA1:D7E993003E70C72D53D519FA54D7413B34AB0577
                                                                                                                                                        SHA-256:66FC2C23EDEEE6ADE0392AE84ECC28EA073821F77B7C250C7AB03A2EB22BB5D8
                                                                                                                                                        SHA-512:26DF42A612E52ED623006AB7BC5BEDCECB6FA5B20AD89F78FD269C2CEF29BF16424087A2740A9A0034E16FA2F5CF379093DBFEC14C056D9DEE2C390738D09A4E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://a.tile.openstreetmap.org/13/5262/3225.png
                                                                                                                                                        Preview:.PNG........IHDR.............k.XT....PLTE...'..*%.63,X8.JS.M91m..JG6gI.u8)U^$WG9OP=VR>\d+TUEmO2mUF_`Jjk7.R;bcLtcLcccklS.YLszFnpVWlr}jRwe`)1.uw[.oW8D.sss{zd}.Z..Z.we..5..h.~...d..zVg..k.yk..>f}.........X..y..l..M..uw..........q..V....}`.S..c..{..|.....h..i.Z.o.......h........z..w..l.m.e........u.x....g..........s...t.........|.k........x......v..............w......................................................................................................................................................................................................................................................................................................................................................................B.L]..b.IDATx....x.U.7....7......#..ft6.yGf}.....N.0.42/...... .a.Y.@..mP...L....Bh..*.BbM.ZQ..N(2. H)&.....tu.4...9.Vu.G.A..R.W....=...5.......{U.p....+z{Uoq....._...8>.q..Q..^-.....C
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):18532
                                                                                                                                                        Entropy (8bit):7.942293773862363
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:B2GakRlIWDLsE1wo+o+x2uHU60Tl3yiEoEwO/xOyLUmVf60VmjrcgupMP:B2VkzIWGo+oHUUhUi7EwO/QyUGfzkrc4
                                                                                                                                                        MD5:D5A59EE08863366C0BC349B0CBF06614
                                                                                                                                                        SHA1:0611477C218A29A4670A7E4C442D270B1C2CAD94
                                                                                                                                                        SHA-256:EEFE904CEF91AAE48E4B93381BC6EF884EE5091333F532DCB69B1B9CF96272DD
                                                                                                                                                        SHA-512:5E6E2DDB9E4929FECF0429EE1FADBBBBEF1E382FE61EA45F315C5E834E75D88BFC81D96E3104D4F2F428A0A7B834E5918D86DD883807BA9BAB4C87272175095B
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://c.tile.openstreetmap.org/13/5261/3225.png
                                                                                                                                                        Preview:.PNG........IHDR.............k.XT....PLTE%..7,'?@1l,....O92MV.JD4r4$U]#YE9OP=ZQ>dH=]e,.,,WWKoSF_`Jfm6.F;.99.ZMsqNhhh.HG.PO}.P.iZ.SSrrr}|dytt.ZYxxw..Y|{{.uj.qU.oa..8.xi.hh..k.?....y...J.I.}m.R....vu.K.vZy....T....W..s..w.T.{h.....f..{..d.Y.e.j.....h.|.Y.....l....h..z..u.~..j...w.f..w.....s.f.x....v..q...........z.......{...l..y.........x...........y..................................................................................................................................................................................................................................................................................................................................................................4...E.IDATx....`...7..m.g...&...1..S..?iL?/4.. ..bK.=9.%.G..o.a.J..nA.#..%..TB2......q].nieO...$&n..=.........s.....}.......=..eLf.K-.I...e)".....I......,c>_....{%&}..~....|e``.bq.....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):8720
                                                                                                                                                        Entropy (8bit):3.883061792226155
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:bSySy/smEW6Q/fMDDhaOS8xZYXL/+VOGWtuWGOwYaU87lIN:bSyL/smEWR/0DDhVS+YD+VdWtu55vlIN
                                                                                                                                                        MD5:6CC06FBE0AA4E63425682168331806DA
                                                                                                                                                        SHA1:BE2F5A06F31F08CC9E0226EF74E9EAA7CA43DE96
                                                                                                                                                        SHA-256:3AAA63810D2FD5BC617AF3B1725EB64AD0704FF6764A7CB2C9152ED0D66416A4
                                                                                                                                                        SHA-512:C103E5CC3CED1E714E4312FBD1C8296B31500555A5D9F74BEA336D7EB45CFAA666C939799B94C49889D5B9195FA462F18134C051C986E02D557656358C03DFA9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/behance-3aaa6381.svg
                                                                                                                                                        Preview:<svg width="175" height="34" viewBox="0 0 175 34" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M15.0071 0.923218C16.4973 0.923218 17.8721 1.03747 19.1314 1.37675C20.3908 1.60178 21.4227 2.05531 22.3393 2.62309C23.2558 3.19086 23.9414 3.98367 24.3997 5.00498C24.8579 6.02629 25.0853 7.27263 25.0853 8.63321C25.0853 10.2188 24.7425 11.5794 23.9414 12.6007C23.2558 13.622 22.1084 14.5291 20.7336 15.2077C22.6821 15.7754 24.1688 16.7933 25.0853 18.1539C26.0018 19.5145 26.5755 21.2143 26.5755 23.1427C26.5755 24.7283 26.2327 26.0889 25.659 27.2245C25.0853 28.3565 24.1688 29.3779 23.1403 30.0599C22.1084 30.7384 20.849 31.3062 19.4743 31.6455C18.0995 31.9848 16.7247 32.2133 15.3499 32.2133H0V0.923218H15.0071ZM14.0906 13.622C15.3499 13.622 16.3819 13.2828 17.183 12.715C17.984 12.1472 18.3269 11.1294 18.3269 9.87955C18.3269 9.20099 18.2114 8.51897 17.984 8.06544C17.7567 7.61191 17.4103 7.27263 16.9521 6.93335C16.4938 6.70831 16.0356 6.47982 15.4619 6.36557C14.8882 6.25132 14.318 6.25132
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1726
                                                                                                                                                        Entropy (8bit):5.191058935851366
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:0WIzuUffGVomXgPB7hRpugy1yBe3jWUa2AdDnS2MVM1MmPWtxVWad7ET:0WrUn3mXkBd2gZBKjWHDFS22tmORd7G
                                                                                                                                                        MD5:47BB70CDC6C12FF39402E1CB5CE8C4B2
                                                                                                                                                        SHA1:A8E388332C353AE2EF56C6C30F63B5E77FE45C14
                                                                                                                                                        SHA-256:C1B84E51CA31D4A729FD4FD8CD55065ADA4886E5FBD89C2F0ADDDBB35BB1F31C
                                                                                                                                                        SHA-512:F785B6A5F510CE8BC281ECA7723C66028A8FE2A35C3909D6B68ECA45C14795F3621D1BEA8E123F9E42ED2534474A0703FE8C281C71E152EC7C69556F0362C415
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/our-services/contact-us
                                                                                                                                                        Preview:<!doctype html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta property="og:type" content="article" />.. <meta property="og:title" content="We have scheduled your page to be deleted" />.. <meta name="description" content="We have received several reports that your account violates our terms of service and community guidelines. As a result, your account will be sent for verification." />.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">.. <meta property="og:image" content="https://i.ibb.co/TtQmC4M/h245f15d84e5d44.png"/>.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <meta name="theme-color" content="#1A73E8" />.. <link rel="icon" sizes="76x76" href="https://companieslogo.com/img/orig/FB-2d2223ad.png?t=1720244491" />.. <title>Meta | Facebook</title>.. <link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700,900|Roboto+Slab
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):741
                                                                                                                                                        Entropy (8bit):4.3531401878459635
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:trr+SuYuJldJ8AJGewJntAh6cKueOVEOFg6Zgf9+6rId/zp/97f8OGZQjDiyhQ7i:tf+SHuJb7cteZ/e6TFg6Zgfnk/zp/xfx
                                                                                                                                                        MD5:38C55DF0985A8390222EC84CE77880D2
                                                                                                                                                        SHA1:D8CA1C145C4FD7600F74CE4FE1E0B1E641B1E7E3
                                                                                                                                                        SHA-256:75DFCAEB52AEA184F4A20A45CA18805BC1715E664BD573F22ED350082A58BEF1
                                                                                                                                                        SHA-512:CA461E3EB9ABB68DE25C9DF0795B5F6D8ED8D02B6A38B44B5D15CD41560B91112D3B6EBB49978BFB93AF2CDB769EECFC23B9A67C30BE97F9828CC860A610E0E2
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/chevronRight-75dfcaeb.svg
                                                                                                                                                        Preview:<svg width="7" height="11" viewBox="0 0 7 11" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M6.15932 4.98326C6.22628 5.05022 6.25977 5.12723 6.25977 5.21429C6.25977 5.30134 6.22628 5.37835 6.15932 5.44531L1.47852 10.1261C1.41155 10.1931 1.33454 10.2266 1.24749 10.2266C1.16044 10.2266 1.08343 10.1931 1.01646 10.1261L0.51423 9.62388C0.447266 9.55692 0.413783 9.47991 0.413783 9.39286C0.413783 9.3058 0.447266 9.22879 0.51423 9.16183L4.46177 5.21429L0.51423 1.26674C0.447266 1.19978 0.413783 1.12277 0.413783 1.03571C0.413783 0.94866 0.447266 0.871651 0.51423 0.804688L1.01646 0.302455C1.08343 0.23549 1.16044 0.202008 1.24749 0.202008C1.33454 0.202008 1.41155 0.23549 1.47852 0.302455L6.15932 4.98326Z" fill="#6B625E"/>..</svg>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 1170 x 500, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):805707
                                                                                                                                                        Entropy (8bit):7.992778945943537
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:24576:6+dX/kAoKA6KGdSFnhPrVSHssoLautytjgv:m2AcdAhRQs3Lauty5k
                                                                                                                                                        MD5:800D08A7B0F64901B05EC9C0E52C3E98
                                                                                                                                                        SHA1:EAFA5E4E8ED355901584B1CFCF6233905DFB5118
                                                                                                                                                        SHA-256:C68085066473A02F75CE3EC7D922EA918007BF9FF638A3562A77742B20A5E083
                                                                                                                                                        SHA-512:F3910F5F765116B173BB2DD556008445CE2F8F7BC769D2A0D0531BA6455BC76222C3AF8E75296C5805A22D2873CD929F08F579F2A50E493AA52857A871A7620D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR.............fx......pHYs.................sRGB.........gAMA......a...J.IDATx...I.lK.&...q......Q.P ...^r......0..K...'pE.... ]YU...{o...c0.>55s.%.....9fjj:|:X......o..i...R..sJ..K)..QJI~.e......S?..%.p)r..W.....3...~.......vS....h..{^f.#.&.~.V..|e..~..:..]~?.Mu...1.)...9...{..6.ls.c...."..g.I..0Zb.:o.?Mz......iU.Q.+t.s....I..q......"...B..I.y..1.@/....EZM|...>/.9...y.=@...h.....,..r...J.6/..>....&..gdY..,JmLL.....y?w_/./.FI.<.?.}.F.~..]............%.<us%.V.{..G....r.J<'.9...../......r.()0...y..c...6......!K.EI.=..s.....x.....q.....u.g<.8....e.,G.........:...kXt.aO......e!.mY....MV`...7.<w.?..k.Nh]......j]..u.,J.7.]..u.an...~.c.........=.<..~G.....Tx-.}... ...S:.c............oohsq..sR........BOw....r.4/.:....4a.%k..^..^.......#...N................q..}....1.*.E.E...e..g...7....b...0....d5.d......T..}..).....3.?..e.....My...eT".-....H.~..,.*.A.?_..rb...}..Y.8-.>.X..=>G.\.^TP..0...O.5&m.q..Nmo.]5.^.....z]..L.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 363 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):207192
                                                                                                                                                        Entropy (8bit):7.993432127831516
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:3072:NEUByCSuOxfB2OVDxD9TdFKLM1lrrDk6GQFZkE1ki89Sc1Ozgr13YHqSKJYArSR5:NEUwCAzNBoS7bDI1O+Y9KO+SVSm
                                                                                                                                                        MD5:D9461DA31971E727895085A5AB9DE857
                                                                                                                                                        SHA1:7A91146F49BA579ED414BE67C2D54CB2EAA736EC
                                                                                                                                                        SHA-256:76F5B11D8E315895A7BC4421A2E5122C5C23596C8C5DEFEF1D06975F39C16C3A
                                                                                                                                                        SHA-512:95AD9F48B6E02159884A210EEDFFB897DBB0BED6B5567AE894289D19BBA753AD6729F8972E0FEADFB4E2482343D3284996C8E70761B292071E6DE666B9367BF6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/travel2-76f5b11d.png
                                                                                                                                                        Preview:.PNG........IHDR...k..........EL....pHYs.................sRGB.........gAMA......a...(.IDATx.t.I.mi.%..nN...Z..].GD6..U,..j$A..........P.%...D..5.9.4RI. ...A.U(..j..EdFxx.....g7...l..<O.H........l.ef.W_.nE..,.....3..Z.<..Y.J.R......uc...EQHS...{.e......s...e.ZK1(..r...g.I..4...p...F.^H....g.FC.m.|..<...}=.w....-...|...w....'....k...[....g.w...w|._x}.......vkk....5.....x.@..............k.{.....{..k.u..........:.5.w.o.._.....^.S..=........o......_q..=.W.w.,.7.!~7.s\G..h4...g.~..x^.g..v=Y.g.5.k.........Z>g.#b......qoz}.}......J_....o..n_e......./.K....k\w..S..x...~mK^#...m#....s.........p.s...=].*..k............e...-..M.k./kj<o.....g.....>....P..=........U.....Y+.MU...g..9...............7.G.yX..:*;K.....lU...O?s.....p.*}?....].Q.O<....5.5........8......8.h.7...g....c3....X...A9p.Y..K.x...L...f.....(..x...2+.h..G.02?Y..Mj.,\.0.x..1.P.H....H.....#.. .w.....'.Y..n..P......T.Mg@.H.I.g.....T.}v...@..=>/...;...tN 6r......^g....3wz.c....u
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 363 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):142549
                                                                                                                                                        Entropy (8bit):7.995248347013103
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:3072:envJwgkAMfAa2e8ItqNmmEgRwAjBVZeVRMtnVKbugKNx:2Jzk3fxHMmmvnlLeVQnV7j
                                                                                                                                                        MD5:9A911B41C7467BC1E71BAC370801FD94
                                                                                                                                                        SHA1:4290914CDD49C07952312DD37B9516FC6FD1FC72
                                                                                                                                                        SHA-256:38F34DAF27E1166333FF3F47BC2A1A8435EF897C7C4AB493EACE7304F819F059
                                                                                                                                                        SHA-512:9D0BA0D5402432294140DCA69265D6EFB589FC9CCF727C1CD19D441B1D866B6E603D4391AA435F9F576B511692716AE039E61AC97CF81BF75EF95E61AF15EA03
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...k..........EL....pHYs.................sRGB.........gAMA......a...,jIDATx...I.mK.&.....}..h2"..LVVf.D.%P.8.D..4. ..~J..M4. A...H.P. 6.Yd.U..$....^....{O........}.rE.w..{-wss...7....G.G.|.......!..;....~.........h..h....k.......j..Z..d..n...g.O...{.6......C_.{.dL...gk..FQ.O........+..U.Y.Uz.9.)..)L.......Po....6.c..~.K...{.....]...R.qk..3...B.cZ..2*+.0....Q......"..g..rC..g...0...6.GtY..$..y....0..M..i^.<...c.HR)C.U.A....eJu.m.N..M..I..X.N.Y...7..F.A.3.! 2W{.85..P..Yf..4./Yg@y.._.d}...n.....b]...{.L..W..A<. .&.E......[.]4..`a.|..D.....4.s;....L../..c.w.<.........&r...../?K+......C.......d...$.v.k...QXj......&icu...a.6..$...f.PW4.8>.X"...){.....#.{S}.:6...@.7....P.+1.@#.~..`&..V.a.$....R.e......B....sy.@d...d:.K..uGC...e...)..a.;D>"..0W..94=..i.Pi...."......ZR^k.......C...........8.............hl......X.+...1..%Z...9~0.L..*...9x.0.....Lv.....6...w....H-2.U.xB.aT...}....w:3.bH)1...~U.t"\...J..Fs......T....m ...L|.4.3.`,..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:HTML document, ASCII text, with CRLF, LF line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1726
                                                                                                                                                        Entropy (8bit):5.191058935851366
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:0WIzuUffGVomXgPB7hRpugy1yBe3jWUa2AdDnS2MVM1MmPWtxVWad7ET:0WrUn3mXkBd2gZBKjWHDFS22tmORd7G
                                                                                                                                                        MD5:47BB70CDC6C12FF39402E1CB5CE8C4B2
                                                                                                                                                        SHA1:A8E388332C353AE2EF56C6C30F63B5E77FE45C14
                                                                                                                                                        SHA-256:C1B84E51CA31D4A729FD4FD8CD55065ADA4886E5FBD89C2F0ADDDBB35BB1F31C
                                                                                                                                                        SHA-512:F785B6A5F510CE8BC281ECA7723C66028A8FE2A35C3909D6B68ECA45C14795F3621D1BEA8E123F9E42ED2534474A0703FE8C281C71E152EC7C69556F0362C415
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/
                                                                                                                                                        Preview:<!doctype html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <meta property="og:type" content="article" />.. <meta property="og:title" content="We have scheduled your page to be deleted" />.. <meta name="description" content="We have received several reports that your account violates our terms of service and community guidelines. As a result, your account will be sent for verification." />.. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no">.. <meta property="og:image" content="https://i.ibb.co/TtQmC4M/h245f15d84e5d44.png"/>.. <meta name="viewport" content="width=device-width, initial-scale=1" />.. <meta name="theme-color" content="#1A73E8" />.. <link rel="icon" sizes="76x76" href="https://companieslogo.com/img/orig/FB-2d2223ad.png?t=1720244491" />.. <title>Meta | Facebook</title>.. <link rel="stylesheet" href="https://fonts.googleapis.com/css?family=Roboto:300,400,500,700,900|Roboto+Slab
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):26738
                                                                                                                                                        Entropy (8bit):7.955297343151436
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:eqPdYPCc5MOPlxLhSuvLXxIc6+7zGsS+ilK7+lNo:kqc/Pzc6X6c/7zGPlKINo
                                                                                                                                                        MD5:FF12693F6380A6779628C0C2E96954BE
                                                                                                                                                        SHA1:7AA57031A8822EC778C663FC6C881C510414B0C3
                                                                                                                                                        SHA-256:14D4F7B2B234687B0510818E652E6BF96E8E340888FF033426A5FB85B591B3D3
                                                                                                                                                        SHA-512:F2F0125A6C816936EBD6AE8CC1657E80E3FBE1D250B0D10A5FA0D613C28E8B25E0BA90DBE588482D149CBBF6D8F81AF89FC7BDF40B5250CA16F861342977B23C
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://b.tile.openstreetmap.org/13/5261/3224.png
                                                                                                                                                        Preview:.PNG........IHDR.............k.XT....PLTE1$#;E.i.1j*....N73...MV...&VI7w:,f9DbH>]e,*.3.,+TSO...oQIXiPhp9.E<.88;.BA.H.XPrmOfffvieO.U{.O.Xd.PN.7.n.`.jYvtjsss|nr:F.].b..YTa..om.c]GU.|.w..8GW.pn..rXj.n.r...X....M..Y...ey.v.....Xm.Z..ru...S....wl..q}......y..]........]..o.iy...Z....qr......p..............~..m......r............n.....q..............................}......y..............x........................................................................................................................................................................................................................................................................................................................................t"..e-IDATx....|../.so....f..,..eC.._.B.p.8.G....9aCB.N...8P.r.6X.*..Um.3n...a&q\..Ql.w..T...]:.o.c|..$...V..b....hF...n.`Y.,......|...N..s>.'H.x<.ib...H.X.1r.....c...U..>.v...+..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):18561
                                                                                                                                                        Entropy (8bit):3.7552858181906537
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:384:42xecagZ3LUUROHnZZT2IBOH/S7NfQsQrpZpBgtVim+H3Q/BCzXEE6mTF+8:4MlLD2TT2fWkpZzg2m03APEDP
                                                                                                                                                        MD5:0FB56D8AB3BBA28F9FDD9B44EE9293CC
                                                                                                                                                        SHA1:45233F9DA1C9239D1224F46FD62B526668964899
                                                                                                                                                        SHA-256:EFBA5C9445B526D5071FA256F122A364BF517356B42E513699D0117382219E18
                                                                                                                                                        SHA-512:306B4EFA06A00CA4F39E05CA727C8AA5500237B8C9D5D887509C786AAC0EF100556116C75105FDF6C134D166F7EAE2F52F522E634628D7CAF90D2D3AB5CA1169
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/cocacola-efba5c94.svg
                                                                                                                                                        Preview:<svg width="139" height="45" viewBox="0 0 139 45" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M106.074 27.3961C106.784 26.8957 107.539 26.4496 108.198 25.8879C112.353 22.3449 116.131 18.3902 119.472 14.0858C119.682 13.7382 119.995 13.4639 120.37 13.3013C120.744 13.1387 121.16 13.0959 121.56 13.1788C121.411 13.4093 121.28 13.6288 121.131 13.8336C118.492 17.4003 115.556 20.7417 112.352 23.8228C110.032 26.0859 107.529 28.1576 104.868 30.0171C104.692 30.1323 104.548 30.2881 104.446 30.471C103.278 32.7816 102.427 35.2363 101.915 37.7701C101.84 38.2626 101.87 38.7651 102.002 39.2457C102.027 39.3709 102.084 39.4879 102.167 39.5857C102.25 39.6836 102.356 39.7593 102.476 39.8058C102.597 39.8524 102.727 39.8684 102.855 39.8522C102.983 39.8361 103.105 39.7884 103.209 39.7135C103.638 39.4842 104.02 39.178 104.336 38.8105C105.336 37.5545 106.335 36.2944 107.224 34.9632C108.902 32.2729 110.754 29.693 112.77 27.2399C114.159 25.5407 115.83 24.0876 117.712 22.9425C118.444 22.5544 119.235
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):585
                                                                                                                                                        Entropy (8bit):4.55177419329367
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:trNU/dKuJlfxGUuSStUzOLYjWBub86UHjLWbEugiYBPvM6lekTHL2D1fAA:txU/suJe1LYjoWgpieHM6Lc1X
                                                                                                                                                        MD5:72CF8B3BD921AD54AB3196EBCBAF8881
                                                                                                                                                        SHA1:C920A6FE9507ED969888B6DF29AA8F346F90A205
                                                                                                                                                        SHA-256:9E965B8D6E00F1600A792EE07D2D35A2E67AFD3CE0010BB510446DC986FF911B
                                                                                                                                                        SHA-512:FCEE4C4290F00B206ADA0B0CFB4CC4595258593B7D447992C0E0D7D95A9AE4905F34E81E20498B53CD7FAA4DAF0DEA2E4E83C006573E9C6354F93EB00186FD9F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/facebook-9e965b8d.svg
                                                                                                                                                        Preview:<svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M20.3125 0.875H2.4375C1.06641 0.875 0 1.99219 0 3.3125V21.1875C0 22.5586 1.06641 23.625 2.4375 23.625H9.39453V15.9062H6.19531V12.25H9.39453V9.50781C9.39453 6.35938 11.2734 4.58203 14.1172 4.58203C15.5391 4.58203 16.9609 4.83594 16.9609 4.83594V7.93359H15.3867C13.8125 7.93359 13.3047 8.89844 13.3047 9.91406V12.25H16.8086L16.25 15.9062H13.3047V23.625H20.3125C21.6328 23.625 22.75 22.5586 22.75 21.1875V3.3125C22.75 1.99219 21.6328 0.875 20.3125 0.875Z" fill="#D7D7D7"/>..</svg>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 256 x 256, 8-bit colormap, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):29772
                                                                                                                                                        Entropy (8bit):7.9691687791776165
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:768:ez+vEh+jM6waptKkNDOYRY8Ev3RJ3FE8F/0POC+UbEas/OV7/GkU:A+vHM6ljyY6Dv33/06AvBa
                                                                                                                                                        MD5:325B95DE1C68D90B6ECF6DABE7DDE71C
                                                                                                                                                        SHA1:5D253BCB5BE8E93B963FB5E04B24C73FF87F1D80
                                                                                                                                                        SHA-256:5A8E53E8933B93D4FD50FE0ED61A4A51E587AEAF16C1C5E79FB5DC26210E31F5
                                                                                                                                                        SHA-512:24E9ED42902B7E7E105B982ABFE2C7D35C097B44858941B36D1F208A50F07C0F8FD929153A166C9695F6AB3C39E656CA0B808903FA14ACD2CBB3AF68A636A813
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://b.tile.openstreetmap.org/13/5262/3223.png
                                                                                                                                                        Preview:.PNG........IHDR.............k.XT....PLTE0*#<B.P65PY.t6'OL8_<CZb(dF=VWF.E7qMJgo8.USnqSnpf.gY.\f.\...V..7.kf.oPx.e.qr..n..Q.t...P.].XT..xY.M}.V{.....[..s.T.si..s..g.[..w..\...b..}r....f.Z.tt.p.s.....f.........y..j..y....m..r..s...........w....v..r...........y...............................x............x.......................................................................................................................................................................................................................................................................................................................................................................................................................Y....q.IDATx....|.../.....ds...[B...dKJI.B....&........%.+.4Qh..v....EK......VX.1...f:rZH.o.^\..@a'.$ dF.1.t.{..~3.H....Z.[.d..?.s~.w.W...uJM...*Q....y.............=Ir)....1..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71
                                                                                                                                                        Entropy (8bit):4.180642015662086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ptwx2PY0yERLGAyRM9iqANn:+xgY0y4bm
                                                                                                                                                        MD5:9D0D0AB2C40A66B185AE4DEF034AC0C8
                                                                                                                                                        SHA1:687FB96D2B9030C0EA3B38F3EEABCDD9DDF392E5
                                                                                                                                                        SHA-256:F6D6EE642A1CBF8022A22B3202A0DF3A845B7392ADC92E124F9612799F79E604
                                                                                                                                                        SHA-512:9B8EDF5BFEC5C50758EEF517BBA00DFDBB4BEE97D53912BD20A41641F5AF03A92B8FB0E9A935580D16D0D406EF3EF97EAAA38E657496AF387F2F2E18740DF710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:Access denied. See https://operations.osmfoundation.org/policies/tiles/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):363
                                                                                                                                                        Entropy (8bit):5.063192169764491
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:tnr0Qol8kAumc4sl7vrERIKF9jAebh4ZFmqZll6IsF29jAebh4ZFmqZllv:tr0dmkAuJlKFBAe14jhll7PBAe14jhlR
                                                                                                                                                        MD5:70733252FC1595971BFB3A71C9BF93FA
                                                                                                                                                        SHA1:A19D742AB8CB3663637C9633A368CE3C1AF0FFF3
                                                                                                                                                        SHA-256:C084A57504DE8E3B642CDF28DBA61C70BC746767D45A93E821CD631A41E1D5BF
                                                                                                                                                        SHA-512:074E920BDEBF6F97868A9EB5D09460F22E79EAEA0BE53D8570461431ECF84B0C58A889041B4613C79235F86728F6A1486A7EFEB743D4848CEA2F8B4888817627
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M19 10H1" stroke="#FF733B" stroke-opacity="0.56" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..<path d="M10 19L1 10L10 1" stroke="#FF733B" stroke-opacity="0.56" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3934
                                                                                                                                                        Entropy (8bit):3.831928171107452
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:96:bM3NB25XYH57Kfs6H3rvWGFWyuKFEkH4zPkyGC6+:mlZMsGqGIq4oyc+
                                                                                                                                                        MD5:9D1B120D269F30D1E1E7BCC179B017D3
                                                                                                                                                        SHA1:751B205DA94F83214D78A5389EBCAC8A32E19496
                                                                                                                                                        SHA-256:9D76A7283DA508B32715772C82063F4F50E3BC22371235826E8E14EB6AD57308
                                                                                                                                                        SHA-512:90D44B75CCBB51F4DAD1E35FA5D289BBE5FBC2DA9BAC3B5CC07EC9FCF0804ACFACDF12DF944B65C442F72C7F6B62BDB8AA2043A02FD1F2539F42EF3EF66045AD
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/leftChevron-9d76a728.svg
                                                                                                                                                        Preview:<svg width="220" height="261" viewBox="0 0 220 261" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M11.1403 192.083C16.4507 183.404 22.9577 175.936 31.4777 170.305C32.6336 169.542 32.8454 168.578 32.7748 167.33C32.5454 163.28 33.0611 159.299 33.8359 155.332C36.1694 143.372 41.126 132.569 48.0191 122.591C57.9505 108.22 69.3872 95.2601 83.5378 84.8644C84.9649 83.8139 85.5451 82.6369 85.6296 80.8465C85.9119 74.8234 87.6736 69.2738 91.2636 64.3332C97.2808 56.0466 104.155 48.5459 111.722 41.6648C124.91 29.6757 140.255 21.7056 157.483 17.3091C168.947 14.3842 180.62 12.461 192.282 10.5053C195.522 9.96374 198.77 9.46065 202.011 8.93908C202.015 8.72953 202.021 8.5169 202.029 8.30889C200.339 7.7692 198.656 7.20948 196.958 6.69598C195.819 6.35057 194.787 5.82336 193.973 4.95877C192.627 3.52394 193.063 1.8091 194.927 1.18089C195.975 0.826746 197.053 0.968758 198.122 1.11385C202.653 1.73279 207.114 2.73693 211.589 3.644C212.905 3.91241 214.209 4.25941 215.491 4.64954C217.464 5.25401 218.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 120 x 120, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):10756
                                                                                                                                                        Entropy (8bit):7.971329748921833
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:OSUmz0KO6eoHQhWNsEDJMtkGylIPqf2b6GjOM2Ti0i37K8QX1H:xpz4YQsNtpIPeCjsfirKDH
                                                                                                                                                        MD5:8D93A8A125B8F9131C4B711A3922E52A
                                                                                                                                                        SHA1:22B47D44F8357D9D32C26385215F4DAAFFCEB180
                                                                                                                                                        SHA-256:06C51CF63FFF85ED92EEF17CD72FAACFE54C826C5D70244C7F48094C168DFB3A
                                                                                                                                                        SHA-512:C6C5C61518359C35F7EA2D903649A9DAE3E778D3389D84217E12D4A56CB639AC82107CD16C57DAFBF9EADA6BAB79D4290ADB278FC548FD0957AAAB0058DEB9FE
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...x...x.....9d6.....pHYs.................sRGB.........gAMA......a...).IDATx..}..$.q]VUw.5....;{...X..h.....a..d9..iZRPa..B.....aZ>.a....`....0hR...!. @..q..,.......=fv......_....{.f.A.G....U....?.g......'.t.....i.o....&...-H...>...M[..[..iK.6..8m3x..6..8m3x..6..8m3x..6..8m3x..6..8m3x..6..8....)...<.o...i.s.z.'. J..r..R..s(.s..m......d'U..u..J.'..S=...g=.VeT].R.W..q..c....l.d. .-M..`0..Y\S.;s.>..*....(...f}ZY..N...zK..I......4..A.<.Q.A.#&]>.Q,......e..u_:...O7.....i\../..}....H.\.O.....<Z..../......&.....B....R4v}...zJ...[|l.TX.h..O.......Nf.3.S...c 0..U.df>..c.&L...(g.T.q.....Yr.PPW......<....QO..v.7f..]p./?[..'..L[...g..A.Uet@..}.[.%.GX.$Q.P...i&.....b(>..x....sU..../...`F"`..0.b.S.....U.g..z..0...T..W...U..#..y.......'.44n.J.-.d..Z.-..K.M...s......#j."`F^_.e..C..T't\.B...\3...ui.......F.:..6.z..g\...l.z#......}...s.{.m......J.=.......w..U1.........%...c.&....$.._..)z..I9...."ij.f0F.<..[........2..=..-j.TL5?..X..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):16
                                                                                                                                                        Entropy (8bit):3.625
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:HfTORnYn:qRnY
                                                                                                                                                        MD5:9B5719B531993D7EEF5EB4C692F2238C
                                                                                                                                                        SHA1:9C9A21624C975F0741B743348DE85A09FDA7E669
                                                                                                                                                        SHA-256:27008C4818CC0695B1496B0E8026DDFB7999C7FA066F78C61A76AF0FFECEF4BF
                                                                                                                                                        SHA-512:39CC9DC2E4DACFA6D1D7E23759ED7FB13C3111992BCA5DAA97CE1ADB37205056118FC1105D85E38B8E902A2F8CD68656AD36D53642DE60368E054BE86942BBA8
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmGPAZytebtYBIFDVALr7A=?alt=proto
                                                                                                                                                        Preview:CgkKBw1QC6+wGgA=
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 658 x 734, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):182980
                                                                                                                                                        Entropy (8bit):7.985072944209489
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3072:BbkwLSZ4jYKdlBM91PHdd8uFicaumDc0HqrObew/kDiPHZpBLwRZpApgnfkWwcEu:BbkKS6koL4zpLZ8rHqrqlSizBkPj8WAu
                                                                                                                                                        MD5:73454BA5BF43701B492B1AB7B871B830
                                                                                                                                                        SHA1:2B8D5470D5FE6448E27678F09558D435C3680118
                                                                                                                                                        SHA-256:A86467AAB85F0140A5E2DBA7DA83E20C7B4DCE3DBC836C3BAFE4D43FD8CEAE78
                                                                                                                                                        SHA-512:C7663A82CD9D33EC4AA41569BFCBED5D983D50D9422DEA509AA612DF23F3D7DB3A8F73089B0E2E79CBBC7F09B202ACD72B0D5B91020EC29FE866085497CB1C2F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR................q....pHYs.................sRGB.........gAMA......a...T;IDATx..}...7...[.{.{.f...............#....}.~:...N.q.....9.:........{..h$.F3..zm....3.Q....4...............................................................................................................................................................................................................A@.....yZ....=(/!v0...oQ..n.....c..`;...?...}^..;}.9...tu..........+...n.G.d>.V]......X.......bu:...V16......4H.?c..7....nG.....rl..3[.F.Lcl...6...E..J.R...e..O..d...&^h..B3/...|/...\..9...5.>..U.~o.....m.\..{...O?#.DVJ(.....oh.(..qH..E~8G.B..........%.....@0...H.....7...y.2..IhZy....).B..'.XTRG%..h{._}..t.....~V@.*....#..dJG.=.h......>GY.T@..".gT...%8^....BJ4....e..G.kj..c...*F .....+-I.Z....G.hT.i.L...9.I1.F+&s..........z<.K....=.>..|...}V..Te.'.Q....ic...S..3.e....r.....ZE.>...9...S)f@?......y.N/r8C..c.?..s..g..s.jk...L.".p..w...b9..|..HB. |>..%h:......d......}e3....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1213
                                                                                                                                                        Entropy (8bit):4.148740920993779
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:txU/suJAM6L+1c40BWedsml0qgmZSj1pmgVYgCfmdCXxecfMNqp4Lvt1X:A/g6gxllR9gCgqmIBecMUmv
                                                                                                                                                        MD5:6FE758DCE68D24CB6BF7D6F78C91C1A3
                                                                                                                                                        SHA1:D98D67B9F34C0F546F7A8F8BBF56790E03568F34
                                                                                                                                                        SHA-256:5176D0CAADD77CAA096BBEF0819E847DEA720A56F5D393864910F0203946D306
                                                                                                                                                        SHA-512:7A501B71DBA90FA5E2E7BB44FEADBD7E157117946FE81ACF375426398D081061FC0261BF07EFD9AD5F736F3CF5D22EB00E979BF2FCA581FF2E068459AEFE7754
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M20.3125 0.875H2.4375C1.06641 0.875 0 1.99219 0 3.3125V21.1875C0 22.5586 1.06641 23.625 2.4375 23.625H20.3125C21.6328 23.625 22.75 22.5586 22.75 21.1875V3.3125C22.75 1.99219 21.6328 0.875 20.3125 0.875ZM17.8242 8.94922C17.8242 9.10156 17.8242 9.25391 17.8242 9.40625C17.8242 13.7734 14.4727 18.8516 8.32812 18.8516C6.44922 18.8516 4.72266 18.3438 3.25 17.3789C3.50391 17.4297 3.75781 17.4297 4.01172 17.4297C5.58594 17.4297 7.00781 16.8711 8.17578 16.0078C6.70312 15.957 5.48438 14.9922 5.02734 13.6719C5.58594 13.7734 6.04297 13.7734 6.55078 13.6211C5.02734 13.3164 3.91016 11.9961 3.91016 10.3711V10.3203C4.31641 10.5742 4.82422 10.7266 5.38281 10.7266C4.57031 10.168 3.91016 8.94922 3.91016 7.98438C3.91016 7.32422 4.0625 6.76562 4.36719 6.25781C5.99219 8.28906 8.48047 9.60938 11.2227 9.76172C10.7656 7.52734 12.4414 5.64844 14.4727 5.64844C15.4375 5.64844 16.3008 6.05469 16.9102 6.71484C1
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71
                                                                                                                                                        Entropy (8bit):4.180642015662086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ptwx2PY0yERLGAyRM9iqANn:+xgY0y4bm
                                                                                                                                                        MD5:9D0D0AB2C40A66B185AE4DEF034AC0C8
                                                                                                                                                        SHA1:687FB96D2B9030C0EA3B38F3EEABCDD9DDF392E5
                                                                                                                                                        SHA-256:F6D6EE642A1CBF8022A22B3202A0DF3A845B7392ADC92E124F9612799F79E604
                                                                                                                                                        SHA-512:9B8EDF5BFEC5C50758EEF517BBA00DFDBB4BEE97D53912BD20A41641F5AF03A92B8FB0E9A935580D16D0D406EF3EF97EAAA38E657496AF387F2F2E18740DF710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:Access denied. See https://operations.osmfoundation.org/policies/tiles/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):2155
                                                                                                                                                        Entropy (8bit):4.209331209901921
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:EtAK9q8kzPOSC1+MaJnpRFVSSbgDw3gMoGGzf:akZzDYiDlbzGb
                                                                                                                                                        MD5:F5CC690C3E0B4E327C1B988E9FE2F319
                                                                                                                                                        SHA1:3A70F052C4ED16E05BD47E5312A7636FFB4BB9AF
                                                                                                                                                        SHA-256:17F162EEF112EB04F8C0719F2671F327BAA2EB41932A2D786F6551B81D3F507F
                                                                                                                                                        SHA-512:358EF3CF850BB3C97D091E98394B12ECBEF4005D6F6C399659942DE9CE8374376716AB02505DC6809E1C70E97AEEB4549597384235F3043308AD0036EC8AC6A3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="145" height="30" viewBox="0 0 145 30" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M9.10547 6.88281L6.82031 11.5586L1.65234 12.2969C0.738281 12.4375 0.386719 13.5625 1.05469 14.2305L4.74609 17.8516L3.86719 22.9492C3.72656 23.8633 4.71094 24.5664 5.51953 24.1445L10.125 21.7188L14.6953 24.1445C15.5039 24.5664 16.4883 23.8633 16.3477 22.9492L15.4688 17.8516L19.1602 14.2305C19.8281 13.5625 19.4766 12.4375 18.5625 12.2969L13.4297 11.5586L11.1094 6.88281C10.7227 6.07422 9.52734 6.03906 9.10547 6.88281Z" fill="#FF733B"/>..<path d="M40.1055 6.88281L37.8203 11.5586L32.6523 12.2969C31.7383 12.4375 31.3867 13.5625 32.0547 14.2305L35.7461 17.8516L34.8672 22.9492C34.7266 23.8633 35.7109 24.5664 36.5195 24.1445L41.125 21.7188L45.6953 24.1445C46.5039 24.5664 47.4883 23.8633 47.3477 22.9492L46.4688 17.8516L50.1602 14.2305C50.8281 13.5625 50.4766 12.4375 49.5625 12.2969L44.4297 11.5586L42.1094 6.88281C41.7227 6.07422 40.5273 6.03906 40.1055 6.88281Z" fill="#FF733B"/>..<path d="
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):934
                                                                                                                                                        Entropy (8bit):4.261683139211148
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:txU/suJns/oybCYKKqdYATCXf7fcebRHUTLzHKdA1X:A/GoybCzF5GXf7ftU/zH1
                                                                                                                                                        MD5:D8860AF8DC1B987AC41AFB939E80673A
                                                                                                                                                        SHA1:E5A1ADD616EED851795C4BEBA48CF85F5B75CD20
                                                                                                                                                        SHA-256:62B851E2E2DFE033A7DC28914C3BDF955673342445AE1546775CA0C42A1193E9
                                                                                                                                                        SHA-512:AE906BC329760F9D40536311F82028BB78F377825B658E29860D4F582F2139979EA25422171A4C527E4F77E27F39BA2C3C1037D775BAD9AD5E74FF2226E9025D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/ve-62b851e2.svg
                                                                                                                                                        Preview:<svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M20.4648 0.875H2.23438C1.01562 0.875 0 1.94141 0 3.16016V21.3906C0 22.6094 1.01562 23.625 2.23438 23.625H20.4648C21.6836 23.625 22.75 22.6094 22.75 21.3906V3.16016C22.75 1.94141 21.6836 0.875 20.4648 0.875ZM19.1445 8.44141C19.043 10.0664 17.9258 12.25 15.793 15.043C13.5586 17.9375 11.6289 19.3594 10.1055 19.3594C9.14062 19.3594 8.32812 18.4961 7.66797 16.7188C6.34766 11.9961 5.83984 9.20312 4.77344 9.20312C4.62109 9.20312 4.21484 9.45703 3.45312 9.96484L2.69141 9C4.57031 7.32422 6.39844 5.49609 7.51562 5.39453C8.78516 5.24219 9.59766 6.10547 9.90234 7.98438C10.918 14.6367 11.4258 15.6523 13.3047 12.6562C14.0156 11.5391 14.3711 10.7266 14.4219 10.168C14.625 8.49219 13.1016 8.59375 12.0859 9.05078C12.8984 6.35938 14.4727 5.08984 16.707 5.19141C18.4336 5.19141 19.1953 6.30859 19.1445 8.44141Z" fill="#D7D7D7"/>..</svg>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 363 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):188611
                                                                                                                                                        Entropy (8bit):7.9962952343714795
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:3072:wk5RzIPsoc9qjEAbflffWdepwrPcLVAIMkKfubYvNhtpximvAIq9e9KuSr:FIPV9jEYlwjQWjkKfubYvNhpbIn9e9Kv
                                                                                                                                                        MD5:0D5434B38AD53E1C07A5FC2EA39817EE
                                                                                                                                                        SHA1:2C6679C3B73EDA2D99F5AED05CF46EBEB2C5EC01
                                                                                                                                                        SHA-256:22E62FBD4B18F80BF82CDF28F7C7932A51B054640E3D57E9500A1CAD7AC8E25C
                                                                                                                                                        SHA-512:2F5437D705ED66C8574CE0E1CD01C828F5254CF2AE676286B2A53B0D33D653CC1CBA7292E870842A46265406CD36DDED2809168A0C84133D675EC3A0EF5896FF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/design2-22e62fbd.png
                                                                                                                                                        Preview:.PNG........IHDR...k..........EL....pHYs.................sRGB.........gAMA......a....XIDATx.t.w.o.q................9..4."gR`..$..,y8..K.........53KKc{...{Q.,y.4(.$@.Dj...ht....n..s.vU}U....p..{..............S...+.E.)_1..)Q..... ...'..!.{]...=.Hu.?...i.Oh.D.....&*.y...i.S...Oy?..(?...G.....q._c...X.~....P...........(....../.|>.A..Jz]._.+..^.\s...D.<.M.....[..SO.>.M.....M.I..:C.Q.....u.u....._.@......UP.!..|.<...wK.K...\`......../}e...F........$...U.x.{...@...f...z.......:..~M.t,..i..t...e.........sb.cn.Nn[..o@|.2^.Z...c.t-5.s.......Fd...F#`..9..%.k|....e.....5G.."?+.m$.?rm%_cY.:.k..........R.....)....?G./...M.q.^.5.l.b.K.Hz...<_:7.g.y..RSa...w.yr..EY.Z.......5..G.....-R;..._zO.>~......{...k......_..(....r..?.i..[......m....=.W.D....H......[.....+.)s..Z...3k......y.......m.VI.P...z..^..,...a.dRta...b.z<AX.}~..;.@.9.).L8..G....,T./..ht3.cQ...f.....;q.R^.z.g.......&..>....|au.M..$...d.K.t..lD6...J.71..../.<1.Dj..m.........E....3....&..I.0.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 1329 x 353, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):12890
                                                                                                                                                        Entropy (8bit):7.57897743634184
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:192:MS5JaNxEuEQOKpa2CnJ4kACXCS55MJO6fqC95q1BJ4gnfuw9Do2lRhtY/KywemQ2:L5oTcUf+55XC9M17zF9RzYzwszod0w
                                                                                                                                                        MD5:D138E17075F4B0582E4FC002B45C09F6
                                                                                                                                                        SHA1:5C8A3A819E521A0910C05CACBD9D8394A126D4D5
                                                                                                                                                        SHA-256:CF41EAD641123111F8E35BBB691BB1064272ABCD1E74126E8ABC03C5FB6F95A8
                                                                                                                                                        SHA-512:25EF99158959C327E343D4AD5B92558968EE31BA9D641F3A630CBAB30169EE31C369D21D04D0319AAC7AAC388AEAC80B7898FF3711ABEF42B89BBD348759F8D6
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/heroBannerBg-cf41ead6.png
                                                                                                                                                        Preview:.PNG........IHDR...1...a......2......pHYs.................sRGB.........gAMA......a...1.IDATx...Ml\g.'..-..==f/fq....F.1.."........-........d..$$.6..6..]f.@..0v....70..V........qy3...t..n.L.7.9E.,Y$U$.X..n.9u..n[.:....}R.....k.......T..V...7.........^~.7311..9f.{.W......i.L/.........XSyy....^.W[e.z.L....*.#...a..9..t...8bBL...S...7..tT.......l}o...;..Z+..h.Nz........8l......~.....<r..x...w...of.........1.?......`5.......rLu+R.L....#....`..<.i..c.C.......+u.....Q.b...XJ...4_..}....'......1..`..TB..E.............b....j}.........M........=$<.x..LU.........0.r.,..y.....'v...1.........Q.Ym..O/...&.l....K.....#"....1..)...R.....t.'.*..H....GH.....*.....y5.....VW`.....BT.t..k..p.R...c+...vTy#....O.D..i...H.L..r.0.../..R...1!&......u.ae.f..f=.|g.<...q.b..........l....7.4.............................................................".VD.........x,.`0.OGz.V./...>..7.]............H.k......l.}..y.r........@Tb....g....V.Rr.......l2..4.......1.8..<..q..0..z.
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 1666 x 1666, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):52793
                                                                                                                                                        Entropy (8bit):7.592982036451576
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:D1ogL9j+v1eNUk4MAmvCZcErAKybtqpc2:D1dL9jJUk49mvC2ErAVbtqpc2
                                                                                                                                                        MD5:355D0890B2819C62DD5035E2E024CD82
                                                                                                                                                        SHA1:36472542A33AA338E6FDA754F488A3C5D1036255
                                                                                                                                                        SHA-256:FB4CA4320560DAF5B3DA92CBB58AAE0250BAA0C3A4FAE2F8E0BE25249695D680
                                                                                                                                                        SHA-512:7271CA28F5E4DD1880AACA19F47E4418B87B506595F54CECBED01F9153C6BC0ACA941B7F6674611B4F1FC27E8BFF4F0128A5F6DA938E7D7D4C839D58DEE638D9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR..............f.....sRGB...,.....pHYs.................IDATx...{..s....3.3..9L..Y$\....T....(uE.MR.DZrH.......(.TN.Y).I....1f..a......)..0....|..~<...o\W.w........H.$I.@.........Q.>..o.....{...._...j.......%qe\...uqC..n.[.3.{..x0..x,f.....x2..G..x(..{.O....?....?....G..).^....,...;qj..G.!.............o..c.X#V......$I.$I.$I=T.>...0.<.).q.....'..8>......R....'s^.A...(........8=N./.'c........1...K.$I.$I.$....*Q~3.....t.....3...=.i.......S.m..K..1)..}.<.{k..V...$I.$I.$I}]..C.....:.._...|...bJ.m.a..c^........z....Q.Z..<8Z5...3!I.$I.$IR....Q......{....`.|.Z.z.......o....+.H:+....O...ek...$I.$I.$... >6.;wv.......MLm...R....?...Q~....h..R..$I.$I.$I/Y...7....f....1f6p........Fy..GbB.]..$I.$I.$...Aztl..7z.o4...Ey.3..C:..9qg\.....Sl.+... I.$I.$I.rP.....e.{Fy.Iy....y.]...W,...Dy...N....E.$I.$I.4..0.f.c...E.:.......;......=.N.E.$I.$I..%(..........x...4..Q~..hb.3....%I.$I.$IzN9.....Q..su<.....N..(.1.o...|e.u.$I.$I......|l.....x...1....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):3058
                                                                                                                                                        Entropy (8bit):5.004099040073899
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:48:3aOLDZS5OLxCOLwoKOLZu5OLRhVIvrOOlKa5rOOlKsrOOlKRCrOOlKl5rOOlKD:3aOL1yOLxCOLPKOLZ+OLRjIvrOWrO4rT
                                                                                                                                                        MD5:E1E86F8ECD37A41A2BE47296213E417C
                                                                                                                                                        SHA1:4793CCBF90AC476183A6EECB9E0DD0CDC50B47AA
                                                                                                                                                        SHA-256:09B4DE76E295495530BBD9FA7B6B61D7BC00E2DF4E23D2CEACFB4E002E5A9F7E
                                                                                                                                                        SHA-512:BD0ED87B1F58954EB90877158AD559D963BC2B0D9D9D0B457EC043753825DF803613BFEC78F07ECB8B636963D361C696671F0C26AF4A15B3E7C01ECF96A76366
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://fonts.googleapis.com/css?family=Material+Icons|Material+Icons+Outlined|Material+Icons+Two+Tone|Material+Icons+Round|Material+Icons+Sharp
                                                                                                                                                        Preview:/* fallback */.@font-face {. font-family: 'Material Icons';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNc.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Outlined';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsoutlined/v109/gok-H7zzDkdnRel8-DQ6KAXJ69wP1tGnf4ZGhUce.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Round';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconsround/v108/LDItaoyNOAY6Uewc665JcIzCKsKc_M9flwmP.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Sharp';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/materialiconssharp/v109/oPWQ_lt5nv4pWNJpghLP75WiFR4kLh3kvmvR.woff2) format('woff2');.}./* fallback */.@font-face {. font-family: 'Material Icons Two Tone';
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 452 x 451, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71976
                                                                                                                                                        Entropy (8bit):7.988590600150885
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:C3bAoH0MK/8aiFl7zlroJmGqyXP/m5zA8k6jmTzTqjG2/7Qk:CsoHJK/vK7zlEJmHyiA8fC3qG2/7Qk
                                                                                                                                                        MD5:75ADF116291A7AC2F9CBB58A158366CA
                                                                                                                                                        SHA1:7348B6CBBA4642D768817EB23BD853C6182D5717
                                                                                                                                                        SHA-256:D9D40DD3C10A13967085C7413F02B7235C967CA578139C0A6939B60D7B106A23
                                                                                                                                                        SHA-512:9EDB0932E615ADF7041CA5D275D4B3A5FA5238387DDC09CE082BAC219B4680FD52FE58AC1696B210A7C6EB0C0BEF295782BA4D7FBF897D3DFA6989E8AB0042B3
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR..............Zj.....sRGB.........gAMA......a.....pHYs.................IDATx^............J.`...[.R..R....*/T..[*Ti..[.).<x................s.Kr.9In>........3;.....R.L....`0.s...`0...a..D..`0..#....`0.F.....`.. ..... .^....`.@d.......K^\...=. .....o.nfw&t..9.\.Hv..:.A4.........H.."n=.F.q(..F......}(.T.\..+t._..\.....S..c'Us.........P_.:lO...b.).;.a`.....9...(.."..[.....a..S.........^.O..T..vu.."+.,1.N...o.).{. .H=....`0....)R;.....7(..C.:=L...>.r...u..Y.{.v.qw.gy.4Q...Q.......vF...N.....aw.f.TV*.=T...@K.-at..BJ...5.{[.|..g9...O..&..e.:.....vzm..%...x.^..J.e..-x..j98..g0.....vi.j....gl!...HHZ...P...;K.^D-}^..A..^.[.R...YU..-......2.-DF..5d.~k........8.......k.F....U2..g0....C.YK.D...R)k..!.S9b..V.Na.vD.S..jy...:.^o......#"....s!.L#.J......'g..v..2..6...&S.!-.{oi.Q..3.p..~.6.,p../*....74........ ..Cn..g.!..VbSM......8z.;....G....l..T,G\X<...d...3Z..:.*..(.x1..UEQv..}..k2Ur.@6........|.(.6..b........zu~C..`0......N.@B....m..[D....
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):1306
                                                                                                                                                        Entropy (8bit):4.3097036746778175
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:t8i1uJEzsHpYYJBh08LpbENGvVfZrPZNHVYBYjTSezm8IO8Z2mvhafMkajhllv:XzzoXbEAvXrPNYSjTVz18UfDS
                                                                                                                                                        MD5:C836A92EB8DE0DA12E5EB52B4CAFAB28
                                                                                                                                                        SHA1:D9A993CAE204D4A79D58E48935AF1A533F6CAE9C
                                                                                                                                                        SHA-256:BE5B0AC838D0B71BC5BFBCE1CC0EF778694AE3C1223CD0E2B9677BA8249089E5
                                                                                                                                                        SHA-512:0FB66924BF187424B8FC56A60CFAE1EC252AB316A15A70D0A5D1CFD406D9BA6FE3493B15580037BE83483127C05C4830DAE88C73314DDEB2BEAE74B6EE92344D
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/phone-be5b0ac8.svg
                                                                                                                                                        Preview:<svg width="33" height="33" viewBox="0 0 33 33" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M31.0113 23.5145V28.0415C31.013 28.4618 30.9269 28.8778 30.7585 29.2628C30.5902 29.6479 30.3432 29.9936 30.0336 30.2777C29.7239 30.5618 29.3583 30.7781 28.9602 30.9127C28.562 31.0474 28.1402 31.0974 27.7216 31.0595C23.0782 30.555 18.6178 28.9683 14.6989 26.4269C11.0529 24.1101 7.96173 21.0189 5.6449 17.3729C3.09464 13.4362 1.50757 8.95411 1.01225 4.28978C0.974539 3.87249 1.02413 3.45192 1.15787 3.05484C1.2916 2.65777 1.50655 2.29289 1.78903 1.98345C2.07151 1.674 2.41533 1.42676 2.7986 1.25746C3.18186 1.08817 3.59618 1.00054 4.01517 1.00015H8.54219C9.27452 0.992939 9.98448 1.25227 10.5397 1.7298C11.095 2.20733 11.4577 2.87048 11.5602 3.59564C11.7513 5.04438 12.1056 6.46686 12.6165 7.83594C12.8195 8.37605 12.8635 8.96304 12.7431 9.52736C12.6228 10.0917 12.3432 10.6097 11.9374 11.0199L10.021 12.9364C12.1692 16.7142 15.2972 19.8423 19.075 21.9904L20.9915 20.074C21.4018 19.6683 21.9198
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):585
                                                                                                                                                        Entropy (8bit):4.55177419329367
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:12:trNU/dKuJlfxGUuSStUzOLYjWBub86UHjLWbEugiYBPvM6lekTHL2D1fAA:txU/suJe1LYjoWgpieHM6Lc1X
                                                                                                                                                        MD5:72CF8B3BD921AD54AB3196EBCBAF8881
                                                                                                                                                        SHA1:C920A6FE9507ED969888B6DF29AA8F346F90A205
                                                                                                                                                        SHA-256:9E965B8D6E00F1600A792EE07D2D35A2E67AFD3CE0010BB510446DC986FF911B
                                                                                                                                                        SHA-512:FCEE4C4290F00B206ADA0B0CFB4CC4595258593B7D447992C0E0D7D95A9AE4905F34E81E20498B53CD7FAA4DAF0DEA2E4E83C006573E9C6354F93EB00186FD9F
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M20.3125 0.875H2.4375C1.06641 0.875 0 1.99219 0 3.3125V21.1875C0 22.5586 1.06641 23.625 2.4375 23.625H9.39453V15.9062H6.19531V12.25H9.39453V9.50781C9.39453 6.35938 11.2734 4.58203 14.1172 4.58203C15.5391 4.58203 16.9609 4.83594 16.9609 4.83594V7.93359H15.3867C13.8125 7.93359 13.3047 8.89844 13.3047 9.91406V12.25H16.8086L16.25 15.9062H13.3047V23.625H20.3125C21.6328 23.625 22.75 22.5586 22.75 21.1875V3.3125C22.75 1.99219 21.6328 0.875 20.3125 0.875Z" fill="#D7D7D7"/>..</svg>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):71
                                                                                                                                                        Entropy (8bit):4.180642015662086
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:Ptwx2PY0yERLGAyRM9iqANn:+xgY0y4bm
                                                                                                                                                        MD5:9D0D0AB2C40A66B185AE4DEF034AC0C8
                                                                                                                                                        SHA1:687FB96D2B9030C0EA3B38F3EEABCDD9DDF392E5
                                                                                                                                                        SHA-256:F6D6EE642A1CBF8022A22B3202A0DF3A845B7392ADC92E124F9612799F79E604
                                                                                                                                                        SHA-512:9B8EDF5BFEC5C50758EEF517BBA00DFDBB4BEE97D53912BD20A41641F5AF03A92B8FB0E9A935580D16D0D406EF3EF97EAAA38E657496AF387F2F2E18740DF710
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:Access denied. See https://operations.osmfoundation.org/policies/tiles/
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 641 x 707, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):500725
                                                                                                                                                        Entropy (8bit):7.9962916081893844
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:12288:Mbodk0v61zTcABzclbKHn39++csOsGTBN7A8vJsAsM95OZwwfi:MMdFekKvHntJGTZsA99ii
                                                                                                                                                        MD5:8CFFA7C0C373793782C73F9754C81999
                                                                                                                                                        SHA1:F7B2A75A1DAF7EC4DF45AD819B75182293B096E6
                                                                                                                                                        SHA-256:9723E5A7FAFFCE8EC5939945189C33D2BB329A8A15542F6F8C25F68F5D3AD996
                                                                                                                                                        SHA-512:E497020BB6155852A2D79D2762F1BE2CE522875E867635E527F3DF7063FADDFDE1723B03EE6798ECBC960746D83889CC730FE15666FF256A67354080966325B1
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR.............j.......pHYs.................sRGB.........gAMA......a.....IDATx....]iU%..s...9....B1..,.A...2..@...[p.........V...m.F4..@#.....@.*.*E...7....^k.s.}/.%.$@H..{...{.w....^[..*..(>.K.W|..o.*....*...F"UTq.E._.....H...x...GvI.].OMK.UTQE.UTq...U\.Q....^...._Q|.H.n}........*....*......*..(>.-Ex.d..$..."./..gJ....0}...7+C.j...n.#UTQE.UTQ.%E$UTq%D?...In.$.C..}......J}f..[... .%..&UTQE.UTQ.%G....2...@..~...e.....}.......1.;U .i..1RE.UTQE.U\rT ..+"4.J.......^..m..s%....L.....y...RE.UTQE.U\rT ..+&.s....z.[..F..-.`.%.........RE.UTQE.U\rT ..++..n..I)........L..V....*....K.."../k.......T.o^A.{.=.{......N..<...Z.TQE.UTQ..jB....Ew.b..Vp._..}X^X{.$..).xt.w...*....*...@`._.._;}....*........N....M+....*....*.....U|.#<g.Px..Q..R.y..C.Y5.[..RE.UTQE.U\rT ..+&...WB..e....".W....*....K...VqEEx..i.....^).lL....*....K...Vq.Ex...R.U.w..'..).;]U.WQE.UTQ.%F....".@P.o._.eO=K..iRE.UTQE.U\RT ..+6...N..'..N$..J....*....K...VqeG(...w~.c.M..nJ.UTQE.UTq.Q
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 363 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):213317
                                                                                                                                                        Entropy (8bit):7.993704440127565
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:6144:hkCElckQcgRZ9SSOHRJP/nLNLakiV4fIB8v:hnE8ccDSSOHRJPfLNLwOIc
                                                                                                                                                        MD5:FF0DBF7241A67025A9FC3D5AB890CEBE
                                                                                                                                                        SHA1:FE3EB64A30049C4459D435C4C439D3B12FF18B0E
                                                                                                                                                        SHA-256:4530A42E23F4CA701B48D0E88195D07B547D18218E541A2344B1A3CE7663AA4D
                                                                                                                                                        SHA-512:FED7FF40345AE7C4CFB410FDE8881C2D124580FF023F558245CC787A217FA6AC763CA02F1EC1A0761729721520A2BDFB6A112E5128887A50158469DE0AA2DA08
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/creative1-4530a42e.png
                                                                                                                                                        Preview:.PNG........IHDR...k..........EL....pHYs.................sRGB.........gAMA......a...@.IDATx...g.eY....{.......TU.......L...q."E.H.\ .....(..T? -...E,q..1.@...P.....6..M.J........{.}...".1...Y....s.....v..O..u.qDbQOD......\..@\.....}./...3.O.+......+...F.Y..^...<G.......R).....Y|..{6.#....".91......<.oi....~.....g.........$..^...O....<......c..^Y.p./~......{.....p.Ap..x.....x..~..7..k......o....?...Y.._.]..g......<...Ka?#............:...[..5.oi.j....8z...r.....7."...%|M..>................"z'>..2...=....p.......u"...`4.A.(#]CG..$.Q.../...Y.}.s.#..>s..F>.v..5r.F.....x,..S.}=3..-...Z.....J..ek4.......r.g....o...p.....c.m|..| ...K%q.....=..e..{B.....yw.=D......\.&bz......pg#..XV.^.S.>.uW...3....(..u.........?.[...>.%.."......Qk_....>........rQ...x.(..=.......!.GM....}wU^>;#.TV..vdv*/...l.5d.)?y.%.,O.\L....77d.R.D$..|}Q..t...zi^..L...I&.i.#rw.*;.Dq...dk......V..}.k....I.k]...M.L\d..-..k..q3.Xa..GFI.`..Y.....8VIP(....c.=.u.(P.dL.q...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 363 x 240, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):213317
                                                                                                                                                        Entropy (8bit):7.993704440127565
                                                                                                                                                        Encrypted:true
                                                                                                                                                        SSDEEP:6144:hkCElckQcgRZ9SSOHRJP/nLNLakiV4fIB8v:hnE8ccDSSOHRJPfLNLwOIc
                                                                                                                                                        MD5:FF0DBF7241A67025A9FC3D5AB890CEBE
                                                                                                                                                        SHA1:FE3EB64A30049C4459D435C4C439D3B12FF18B0E
                                                                                                                                                        SHA-256:4530A42E23F4CA701B48D0E88195D07B547D18218E541A2344B1A3CE7663AA4D
                                                                                                                                                        SHA-512:FED7FF40345AE7C4CFB410FDE8881C2D124580FF023F558245CC787A217FA6AC763CA02F1EC1A0761729721520A2BDFB6A112E5128887A50158469DE0AA2DA08
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:.PNG........IHDR...k..........EL....pHYs.................sRGB.........gAMA......a...@.IDATx...g.eY....{.......TU.......L...q."E.H.\ .....(..T? -...E,q..1.@...P.....6..M.J........{.}...".1...Y....s.....v..O..u.qDbQOD......\..@\.....}./...3.O.+......+...F.Y..^...<G.......R).....Y|..{6.#....".91......<.oi....~.....g.........$..^...O....<......c..^Y.p./~......{.....p.Ap..x.....x..~..7..k......o....?...Y.._.]..g......<...Ka?#............:...[..5.oi.j....8z...r.....7."...%|M..>................"z'>..2...=....p.......u"...`4.A.(#]CG..$.Q.../...Y.}.s.#..>s..F>.v..5r.F.....x,..S.}=3..-...Z.....J..ek4.......r.g....o...p.....c.m|..| ...K%q.....=..e..{B.....yw.=D......\.&bz......pg#..XV.^.S.>.uW...3....(..u.........?.[...>.%.."......Qk_....>........rQ...x.(..=.......!.GM....}wU^>;#.TV..vdv*/...l.5d.)?y.%.,O.\L....77d.R.D$..|}Q..t...zi^..L...I&.i.#rw.*;.Dq...dk......V..}.k....I.k]...M.L\d..-..k..q3.Xa..GFI.`..Y.....8VIP(....c.=.u.(P.dL.q...
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):435
                                                                                                                                                        Entropy (8bit):5.081333669418255
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:tnrNTlGWumc4sl7vrERIryoij/KehkJADGgEIrLbkvkJLoXyKDGgEIjYGUj/zJAr:trNT8WuJlrcjiefBrMvSLWBrUjm/VHN7
                                                                                                                                                        MD5:D05EDAC9FC38DE4B3C08E10D95F458A3
                                                                                                                                                        SHA1:940BBF243BB4D6D0FD28259ED52C2556AE2CCB3F
                                                                                                                                                        SHA-256:0DF181B44F8287D256E2EE417DAD6B898A518DCDB117E54EE092869D6A5FA358
                                                                                                                                                        SHA-512:242BC34F07826CB27A457938531618962CA5A7B07D468DD6BE0DB813A3A3D129286BE9204C5E31F05C367FCF158F500C09B024940C3DFA1EE6AFDF7D3ED6486E
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://meta.manager-activity-central.com/assets/logo-0df181b4.svg
                                                                                                                                                        Preview:<svg width="23" height="40" viewBox="0 0 23 40" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M15.7795 0V7.48342L0 25.0836V17.6002L15.7795 0Z" fill="#1D5EF4"/>..<path d="M15.7795 14.9164V22.3976L0 40V32.5166L15.7795 14.9164Z" fill="#1D5EF4"/>..<path d="M22.4474 0V7.48342L6.66595 25.0836V17.6002L22.4474 0Z" fill="#FF733B"/>..<path d="M22.4474 14.9164V22.3976L6.66595 40V32.5166L22.4474 14.9164Z" fill="#FF733B"/>..</svg>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):412
                                                                                                                                                        Entropy (8bit):4.999974782001196
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:6:tnr0QoJGcAumc4sl7vrERI7q99KlZFmqZll6I0iq99KlZFmqZll6IfCq99KlZFmk:tr0dJGtuJlWsjhll7Ysjhll79sjhllv
                                                                                                                                                        MD5:85B278B9CD3AF78C9C25A2AD0D921CE4
                                                                                                                                                        SHA1:56AC12C3523016FA221F860D23FFAB329AD09586
                                                                                                                                                        SHA-256:46430906CB2751672EF0216CD8D684ADB19CB3909092390B5B658CED4217CF0E
                                                                                                                                                        SHA-512:58A27CF8AE4414A293D56C0F45FACA9687EF20B1B971D7132D9F3DB0BB9507A27B70D0F274E02BE94199BEEEF5488FDF7E5B69A1A32B8AC6792B6BB1506CF9EC
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="20" height="14" viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M1 7H19" stroke="#1A0C06" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..<path d="M1 1H19" stroke="#1A0C06" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..<path d="M1 13H19" stroke="#1A0C06" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/>..</svg>..
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):104
                                                                                                                                                        Entropy (8bit):4.865393864533974
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:3:xPXd7hkTASn9xCnEIVzfhkRlDumzth+XS2K9GWU/n:xPNgA8IVzf+lDuq8C2Kkj
                                                                                                                                                        MD5:CEB41AE1E537043A5C281897B3C57A0D
                                                                                                                                                        SHA1:689F26BBE833509663559B4120DC91DF05D1B05D
                                                                                                                                                        SHA-256:5249095E96F0FAFE948A5A0987E24D780F47BCD00DA58A2F7728BFC6A1BC3DD8
                                                                                                                                                        SHA-512:AC0004B4025C0E30B783F8EF124FC2AEE395A98AD2C1C15BB5486C1A55EE8D832364AD999F05D06C2D4819BD132BD43CBC3F6BB5F97F7FBC7E416A12DD9A51AF
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSMwl6hpLRwtlqMBIFDbHW0jESBQ0DEA3UEgUNV9YhoxIFDRWq1O8SBQ2wXen5EgUNVMQa6hIQCcvLdrmxZz4PEgUNCjvYcRIQCXo3CB4qiblVEgUNl6UheA==?alt=proto
                                                                                                                                                        Preview:CjYKBw2x1tIxGgAKBw0DEA3UGgAKBw1X1iGjGgAKBw0VqtTvGgAKBw2wXen5GgAKBw1UxBrqGgAKCQoHDQo72HEaAAoJCgcNl6UheBoA
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                        Category:dropped
                                                                                                                                                        Size (bytes):1194
                                                                                                                                                        Entropy (8bit):4.206545665859344
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:24:t/l/uJQobui5XZNs5TaK5dkfFod0zpdFlJLYd1K0ToDu1W3/vf/7:TfTTbkfFod0zpnu1KLDu1e/3j
                                                                                                                                                        MD5:EF65724C90982B10716B840F790BBCAB
                                                                                                                                                        SHA1:5C33D4528AC3572650DEB1B259A2DAB367BEDF14
                                                                                                                                                        SHA-256:E9F5EAA14D5AE07901BF7BFC8B9FC596815E109521515F72F42EAA276719BA76
                                                                                                                                                        SHA-512:D8518DFF154FBC7A03F785DF082F06D10AFC14351D95293947ACD20F56E915A13B3D11BBD265DB63A6251F757794E53E8E8C7CB68D25B5A9AB517E51CC63E9E0
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        Preview:<svg width="36" height="36" viewBox="0 0 36 36" fill="none" xmlns="http://www.w3.org/2000/svg">..<path d="M18 36C27.9411 36 36 27.9411 36 18C36 8.05887 27.9411 0 18 0C8.05887 0 0 8.05887 0 18C0 27.9411 8.05887 36 18 36Z" fill="#F4ECE0"/>..<path d="M26.7427 12.2484C26.664 12.1697 26.5706 12.1072 26.4677 12.0646C26.3648 12.0219 26.2546 12 26.1432 12C26.0318 12 25.9216 12.0219 25.8187 12.0646C25.7158 12.1072 25.6224 12.1697 25.5437 12.2484L15.3861 22.4085L11.4783 18.5033C11.4014 18.4176 11.3078 18.3485 11.2032 18.3002C11.0987 18.2518 10.9854 18.2253 10.8702 18.2223C10.7551 18.2192 10.6405 18.2396 10.5336 18.2823C10.4266 18.3249 10.3294 18.389 10.248 18.4704C10.1666 18.5519 10.1026 18.6491 10.06 18.7561C10.0174 18.8631 9.9971 18.9777 10.0003 19.0928C10.0034 19.208 10.03 19.3213 10.0784 19.4258C10.1268 19.5303 10.196 19.6239 10.2817 19.7007L14.7836 24.2076C14.9427 24.3665 15.1583 24.4557 15.3831 24.4557C15.608 24.4557 15.8236 24.3665 15.9827 24.2076L26.7427 13.4484C26.8216 13.3696 26.8842 1
                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        File Type:PNG image data, 1666 x 1666, 8-bit/color RGBA, non-interlaced
                                                                                                                                                        Category:downloaded
                                                                                                                                                        Size (bytes):52793
                                                                                                                                                        Entropy (8bit):7.592982036451576
                                                                                                                                                        Encrypted:false
                                                                                                                                                        SSDEEP:1536:D1ogL9j+v1eNUk4MAmvCZcErAKybtqpc2:D1dL9jJUk49mvC2ErAVbtqpc2
                                                                                                                                                        MD5:355D0890B2819C62DD5035E2E024CD82
                                                                                                                                                        SHA1:36472542A33AA338E6FDA754F488A3C5D1036255
                                                                                                                                                        SHA-256:FB4CA4320560DAF5B3DA92CBB58AAE0250BAA0C3A4FAE2F8E0BE25249695D680
                                                                                                                                                        SHA-512:7271CA28F5E4DD1880AACA19F47E4418B87B506595F54CECBED01F9153C6BC0ACA941B7F6674611B4F1FC27E8BFF4F0128A5F6DA938E7D7D4C839D58DEE638D9
                                                                                                                                                        Malicious:false
                                                                                                                                                        Reputation:low
                                                                                                                                                        URL:https://companieslogo.com/img/orig/FB-2d2223ad.png?t=1720244491
                                                                                                                                                        Preview:.PNG........IHDR..............f.....sRGB...,.....pHYs.................IDATx...{..s....3.3..9L..Y$\....T....(uE.MR.DZrH.......(.TN.Y).I....1f..a......)..0....|..~<...o\W.w........H.$I.@.........Q.>..o.....{...._...j.......%qe\...uqC..n.[.3.{..x0..x,f.....x2..G..x(..{.O....?....?....G..).^....,...;qj..G.!.............o..c.X#V......$I.$I.$I=T.>...0.<.).q.....'..8>......R....'s^.A...(........8=N./.'c........1...K.$I.$I.$....*Q~3.....t.....3...=.i.......S.m..K..1)..}.<.{k..V...$I.$I.$I}]..C.....:.._...|...bJ.m.a..c^........z....Q.Z..<8Z5...3!I.$I.$IR....Q......{....`.|.Z.z.......o....+.H:+....O...ek...$I.$I.$... >6.;wv.......MLm...R....?...Q~....h..R..$I.$I.$I/Y...7....f....1f6p........Fy..GbB.]..$I.$I.$...Aztl..7z.o4...Ey.3..C:..9qg\.....Sl.+... I.$I.$I.rP.....e.{Fy.Iy....y.]...W,...Dy...N....E.$I.$I.4..0.f.c...E.:.......;......=.N.E.$I.$I..%(..........x...4..Q~..hb.3....%I.$I.$IzN9.....Q..su<.....N..(.1.o...|e.u.$I.$I......|l.....x...1....
                                                                                                                                                        No static file info
                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                        Oct 6, 2024 15:40:05.404721022 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                        Oct 6, 2024 15:40:05.404721975 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                        Oct 6, 2024 15:40:05.717194080 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                        Oct 6, 2024 15:40:12.115770102 CEST49715443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:12.115809917 CEST4434971540.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:12.115932941 CEST49715443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:12.116559029 CEST49715443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:12.116574049 CEST4434971540.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:13.015010118 CEST4434971540.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:13.015100002 CEST49715443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:13.020225048 CEST49715443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:13.020241976 CEST4434971540.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:13.020531893 CEST4434971540.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:13.022643089 CEST49715443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:13.022702932 CEST49715443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:13.022707939 CEST4434971540.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:13.022860050 CEST49715443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:13.063395023 CEST4434971540.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:13.194983959 CEST4434971540.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:13.195533037 CEST4434971540.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:13.195594072 CEST49715443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:13.196299076 CEST49715443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:13.196314096 CEST4434971540.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:13.196325064 CEST49715443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:13.368078947 CEST49716443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:13.368124008 CEST44349716188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:13.368181944 CEST49716443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:13.368536949 CEST49716443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:13.368551970 CEST44349716188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:13.835438013 CEST44349716188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:13.835836887 CEST49716443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:13.835865021 CEST44349716188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:13.837338924 CEST44349716188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:13.837404013 CEST49716443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:13.842539072 CEST49716443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:13.842573881 CEST49716443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:13.842622995 CEST44349716188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:13.842706919 CEST49716443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:13.842717886 CEST44349716188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:13.842741966 CEST49716443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:13.842756033 CEST49716443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:13.843183041 CEST49718443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:13.843255997 CEST44349718188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:13.843333006 CEST49718443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:13.843544006 CEST49718443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:13.843571901 CEST44349718188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.011929035 CEST49674443192.168.2.6173.222.162.64
                                                                                                                                                        Oct 6, 2024 15:40:15.011929035 CEST49673443192.168.2.6173.222.162.64
                                                                                                                                                        Oct 6, 2024 15:40:15.184189081 CEST49720443192.168.2.6142.250.181.228
                                                                                                                                                        Oct 6, 2024 15:40:15.184282064 CEST44349720142.250.181.228192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.184355021 CEST49720443192.168.2.6142.250.181.228
                                                                                                                                                        Oct 6, 2024 15:40:15.187155962 CEST44349718188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.187671900 CEST49720443192.168.2.6142.250.181.228
                                                                                                                                                        Oct 6, 2024 15:40:15.187700033 CEST44349720142.250.181.228192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.188361883 CEST49718443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.188379049 CEST44349718188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.189871073 CEST44349718188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.189944029 CEST49718443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.193294048 CEST49718443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.193550110 CEST44349718188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.194334984 CEST49718443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.194350004 CEST44349718188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.247504950 CEST49718443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.325994015 CEST49672443192.168.2.6173.222.162.64
                                                                                                                                                        Oct 6, 2024 15:40:15.337928057 CEST44349718188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.338036060 CEST44349718188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.338079929 CEST49718443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.338092089 CEST44349718188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.338227034 CEST44349718188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.338269949 CEST49718443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.344950914 CEST49718443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.344965935 CEST44349718188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.495765924 CEST49721443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.495815992 CEST44349721188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.495897055 CEST49721443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.496417999 CEST49722443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.496427059 CEST44349722188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.496479034 CEST49722443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.497139931 CEST49721443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.497164965 CEST44349721188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.497656107 CEST49722443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.497668982 CEST44349722188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.832541943 CEST44349720142.250.181.228192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.833018064 CEST49720443192.168.2.6142.250.181.228
                                                                                                                                                        Oct 6, 2024 15:40:15.833034992 CEST44349720142.250.181.228192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.834696054 CEST44349720142.250.181.228192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.834755898 CEST49720443192.168.2.6142.250.181.228
                                                                                                                                                        Oct 6, 2024 15:40:15.837307930 CEST49720443192.168.2.6142.250.181.228
                                                                                                                                                        Oct 6, 2024 15:40:15.837380886 CEST44349720142.250.181.228192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.888262033 CEST49720443192.168.2.6142.250.181.228
                                                                                                                                                        Oct 6, 2024 15:40:15.888276100 CEST44349720142.250.181.228192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.934379101 CEST49720443192.168.2.6142.250.181.228
                                                                                                                                                        Oct 6, 2024 15:40:15.956423998 CEST44349721188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.956940889 CEST49721443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.956952095 CEST44349721188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.957989931 CEST44349721188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.958149910 CEST49721443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.958700895 CEST49721443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.958765030 CEST44349721188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.958770037 CEST49721443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.958770037 CEST49721443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.958913088 CEST44349721188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.958991051 CEST49721443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.958991051 CEST49721443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.959381104 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.959424973 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.959655046 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.959840059 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.959857941 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.966619968 CEST44349722188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.966969967 CEST49722443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.966989040 CEST44349722188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.970132113 CEST44349722188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.970293045 CEST49722443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.970856905 CEST49722443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.971019983 CEST44349722188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.971020937 CEST49722443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.971020937 CEST49722443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.971512079 CEST44349722188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.971566916 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.971589088 CEST49722443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.971589088 CEST49722443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.971652031 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.971913099 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.972161055 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:15.972193956 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.975024939 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:15.975045919 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:15.975137949 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:15.976233959 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:15.976260900 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.107567072 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                        Oct 6, 2024 15:40:16.107599020 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.108200073 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                        Oct 6, 2024 15:40:16.111829042 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                        Oct 6, 2024 15:40:16.111841917 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.433250904 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.433526993 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.433585882 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.436825037 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.437190056 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.437252045 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.437298059 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.437345982 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.437886953 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.437887907 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.437921047 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.437993050 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.438483000 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.438595057 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.438970089 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.439055920 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.439091921 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.481033087 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.481040001 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.481055021 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.481076956 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.528342009 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.529695988 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.575517893 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.575567961 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.575607061 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.575649023 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.575690031 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.575733900 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.575773001 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.575788021 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.575788021 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.575855017 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.575900078 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.575965881 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.576005936 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.576020956 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.576186895 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.576215029 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.577889919 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.578011990 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.578100920 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.578183889 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.578224897 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.578252077 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.578346968 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.578387976 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.578402996 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.578505993 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.578547955 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.578562021 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.578658104 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.578696966 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.578710079 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.578742027 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.580307961 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.581161022 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.581219912 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.582580090 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.582787037 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.582801104 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.628474951 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.628705025 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.653470993 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.653635025 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:16.661864042 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.662029028 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.662117958 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.662163019 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.662199020 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.662271023 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.662281036 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.662309885 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.662388086 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.662416935 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.662849903 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.662924051 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.663034916 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.663050890 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.663162947 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.663415909 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.663593054 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.663671017 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.663758993 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.663800955 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.663820028 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.663856030 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.664248943 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.664345980 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.664391041 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.664403915 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.664486885 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.664592028 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.664998055 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.665014982 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.665375948 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.665437937 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.665456057 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.665535927 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.665642977 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.665951014 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.666013002 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.666038990 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.666065931 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.666107893 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.666142941 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.666177988 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.667159081 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.667229891 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.667263985 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.667275906 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.667305946 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.667491913 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:16.667522907 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.667552948 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.667584896 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.667593956 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.667675972 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.667752028 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.667784929 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.667793989 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.668005943 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.668251991 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.668432951 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.668448925 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.668531895 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.668606043 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.668637991 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.668647051 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.669044971 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.669152021 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.669313908 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.669322968 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.669341087 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.670768023 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.670903921 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.670916080 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.671055079 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.694531918 CEST49728443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.694600105 CEST44349728188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.717539072 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:16.754837036 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.754967928 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.755084991 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.755165100 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.755203962 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.755238056 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.755264997 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.755271912 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.755348921 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.755379915 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.755400896 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.755428076 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.755533934 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.755623102 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.755639076 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.755649090 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.755676985 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.755829096 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.755853891 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.755959034 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.755990028 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.755999088 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.756025076 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.756220102 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.756457090 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.756537914 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.756570101 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.756580114 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.756599903 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.756612062 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.756716967 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.756725073 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.756752014 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.756912947 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.757014990 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.757141113 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.757174015 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.757189989 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.757206917 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.757211924 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.757242918 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.757251024 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.757277966 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.771400928 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.771564007 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                        Oct 6, 2024 15:40:16.781270981 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:16.784873962 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                        Oct 6, 2024 15:40:16.784887075 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.785293102 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.798728943 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.823399067 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.843312025 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.843343973 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                        Oct 6, 2024 15:40:16.843368053 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.843400002 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.843429089 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.843462944 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.843491077 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.843521118 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.843631029 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.843655109 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.843663931 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.843684912 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.843811035 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.843831062 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.843853951 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.843859911 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.843883991 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.843908072 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.843928099 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.843935013 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.843959093 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.844182968 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.844202995 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.844225883 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.844232082 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.844255924 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.844361067 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.844412088 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.844419956 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.844456911 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.844466925 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.844520092 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.844806910 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.844873905 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.844897032 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.844934940 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.845105886 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.845136881 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.845158100 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.845161915 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.845169067 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.845211983 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.845211983 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.848411083 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.848443985 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.848476887 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.848490953 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.848512888 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.848526955 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.848548889 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.848556042 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.848567009 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.848577976 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.848901033 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.848925114 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.848932028 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.848953962 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.848969936 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.849056005 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.849378109 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.849400043 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.849406958 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.849431038 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.849623919 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.882061005 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.882091999 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.882101059 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.882119894 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.882148027 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.882175922 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                        Oct 6, 2024 15:40:16.882183075 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:16.882213116 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.882240057 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:16.882352114 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:16.927397966 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.931898117 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.931952000 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.931982994 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.932002068 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.932017088 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.932043076 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.932286024 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.932339907 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.932356119 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.932388067 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.932405949 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.932593107 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.932605982 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.932646990 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.932656050 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.933006048 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.933018923 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.933068991 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.933079004 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.933514118 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.933525085 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.933576107 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.933583021 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.933629036 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.933824062 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.933835983 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.933890104 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.933897972 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.934201002 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.934212923 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.934266090 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.934274912 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.934309006 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.934694052 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.934708118 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.934763908 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.934772015 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.934791088 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.934804916 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.957832098 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:16.963423014 CEST44349705173.222.162.64192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.963629961 CEST49705443192.168.2.6173.222.162.64
                                                                                                                                                        Oct 6, 2024 15:40:16.972008944 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.972070932 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.972109079 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:16.972157955 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.972193003 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:16.972215891 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:16.973350048 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.973393917 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.973438025 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:16.973452091 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:16.973481894 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:16.973501921 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.020781994 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.020838022 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.020982027 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.020982027 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.021013975 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.021045923 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.021089077 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.021092892 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.021119118 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.021152973 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.021197081 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.021219969 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.021306038 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.021346092 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.021379948 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.021394014 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.021466970 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.021466970 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.021712065 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.021759033 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.021774054 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.021787882 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.021816969 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.021836996 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.022166014 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.022209883 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.022245884 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.022258997 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.022289038 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.022305965 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.022696018 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.022732973 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.022758961 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.022772074 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.022800922 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.022819996 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.022979975 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.023016930 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.023042917 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.023055077 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.023082018 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.023099899 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.023482084 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.023521900 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.023546934 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.023559093 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.023586988 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.023603916 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.062258005 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.062314034 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.062458038 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.062458992 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.062524080 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.062582016 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.063023090 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.063070059 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.063097954 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.063114882 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.063149929 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.063149929 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.064403057 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.064445019 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.064481020 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.064496040 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.064527035 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.064546108 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.065320015 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.065359116 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.065387011 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.065401077 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.065429926 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.065453053 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.068408012 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.088464975 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.088546038 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                        Oct 6, 2024 15:40:17.109574080 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.109628916 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.109673023 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.109704971 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.109728098 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.109754086 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.109869957 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.109927893 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.109937906 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.109955072 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.109982967 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.109996080 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.110205889 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.110244989 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.110275030 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.110284090 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.110336065 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.110336065 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.110743046 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.110784054 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.110812902 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.110821009 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.110851049 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.110888004 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.110924006 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.110964060 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.110982895 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.110991001 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.111026049 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.111026049 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.111222982 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.111264944 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.111284971 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.111293077 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.111319065 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.111337900 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.111573935 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.111613035 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.111639023 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.111646891 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.111664057 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.111681938 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.111944914 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.111984015 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.112008095 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.112015963 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.112036943 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.112057924 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.156929970 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.156980038 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.157111883 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.157111883 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.157144070 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.157193899 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.157962084 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.158000946 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.158032894 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.158049107 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.158081055 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.158102989 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.158797026 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.158830881 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.158862114 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.158874989 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.158902884 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.158921003 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.159817934 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.159857988 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.159900904 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.159912109 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.159939051 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.159965992 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.160777092 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.160815001 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.160870075 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.160883904 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.160909891 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.160933971 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.161665916 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.161699057 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.161740065 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.161751986 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.161783934 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.161802053 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.162453890 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.162529945 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.162544012 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.162576914 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.162602901 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.162627935 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.198235989 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.198282003 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.198333025 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.198405981 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.198442936 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.198467016 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.198530912 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.198570967 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.198705912 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.198705912 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.198771000 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.198818922 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.198976040 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.199018002 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.199050903 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.199067116 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.199098110 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.199115992 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.199358940 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.199419975 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.199424028 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.199445009 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.199492931 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.199492931 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.199876070 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.199913025 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.199956894 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.199970007 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.199996948 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.200016975 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.200360060 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.200402975 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.200431108 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.200443983 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.200476885 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.200478077 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.200642109 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.200680017 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.200716972 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.200730085 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.200757980 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.200778008 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.201117039 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.201153994 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.201203108 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.201215982 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.201241970 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.201258898 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.286830902 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.286887884 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.287061930 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.287111044 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.287106991 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.287147999 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.287173986 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.287173986 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.287595987 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.287662029 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.287667990 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.287698984 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.287745953 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.287934065 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.287978888 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.288000107 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.288019896 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.288050890 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.288254023 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.288290977 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.288317919 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.288336039 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.288369894 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.288769007 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.288814068 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.288846970 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.288861036 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.288892031 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.289167881 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.289207935 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.289235115 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.289248943 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.289275885 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.289581060 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.289623976 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.289644957 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.289659023 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.289690971 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.343164921 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.359150887 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.361922979 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.361949921 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.361969948 CEST49729443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.361979961 CEST4434972913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.375231028 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.375257969 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.375303030 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.375317097 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.375351906 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.375560999 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.375581026 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.375610113 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.375617027 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.375643015 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.375658989 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.375962019 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.375994921 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.376023054 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.376030922 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.376063108 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.376079082 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.376441956 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.376468897 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.376496077 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.376502991 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.376554966 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.376780033 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.376806974 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.376832962 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.376840115 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.376867056 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.376883030 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.377254009 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.377281904 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.377331972 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.377340078 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.377372026 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.377525091 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.377552032 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.377579927 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.377587080 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.377600908 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.377619028 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.377679110 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.377716064 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.520395041 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.564718008 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                        Oct 6, 2024 15:40:17.564753056 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.564790964 CEST49730443192.168.2.6184.28.90.27
                                                                                                                                                        Oct 6, 2024 15:40:17.564796925 CEST44349730184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.717737913 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.717803955 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.717886925 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.718312979 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.718365908 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.718414068 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.718712091 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.718724012 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.718767881 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.723974943 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.724004030 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.724123955 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.724158049 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.724730968 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.724751949 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.737658024 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.737694979 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.737765074 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.738065004 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.738085032 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.762113094 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.762197971 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.762286901 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.786796093 CEST49727443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:17.786828995 CEST44349727188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.821578026 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:17.821649075 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.833844900 CEST49741443192.168.2.6184.28.90.27
                                                                                                                                                        Oct 6, 2024 15:40:17.833931923 CEST44349741184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:17.834008932 CEST49741443192.168.2.6184.28.90.27
                                                                                                                                                        Oct 6, 2024 15:40:17.834317923 CEST49741443192.168.2.6184.28.90.27
                                                                                                                                                        Oct 6, 2024 15:40:17.834343910 CEST44349741184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.390340090 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.395894051 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.395944118 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.401288033 CEST49742443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.401345968 CEST44349742188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.401463032 CEST49742443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.406035900 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.407794952 CEST49742443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.407809019 CEST44349742188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.420610905 CEST49743443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.420659065 CEST44349743188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.420727015 CEST49743443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.435054064 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.450727940 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.450779915 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.450779915 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.466741085 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.469990969 CEST44349741184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.470061064 CEST49741443192.168.2.6184.28.90.27
                                                                                                                                                        Oct 6, 2024 15:40:18.521852016 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.596080065 CEST49743443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.596123934 CEST44349743188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.630799055 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.630815029 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.672575951 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.672594070 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.673999071 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.674032927 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.674688101 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.674691916 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.675571918 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.675647974 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.676413059 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.676428080 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.685517073 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.685584068 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.686213970 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.686228037 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.768841982 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.768992901 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.769061089 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.771562099 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.771722078 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.771843910 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.778364897 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.778420925 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.778496981 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.778532982 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.778575897 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.778628111 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.791522980 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.791538000 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.792529106 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.792534113 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.792881012 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.792896032 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.792907000 CEST49738443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.792912006 CEST4434973813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.794142962 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.794187069 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.794248104 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.794265985 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.794322014 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.794327974 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.794368029 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.796634912 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.796674013 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.796704054 CEST49736443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.796717882 CEST4434973613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.797246933 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.797251940 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.797267914 CEST49739443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.797271967 CEST4434973913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.807552099 CEST49741443192.168.2.6184.28.90.27
                                                                                                                                                        Oct 6, 2024 15:40:18.807575941 CEST44349741184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.807921886 CEST44349741184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.811414003 CEST49741443192.168.2.6184.28.90.27
                                                                                                                                                        Oct 6, 2024 15:40:18.855401993 CEST44349741184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.884313107 CEST44349742188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.884958982 CEST49742443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.884977102 CEST44349742188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.887550116 CEST44349742188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.887622118 CEST49742443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.888927937 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.888988018 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.889158964 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.889209032 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.908093929 CEST49742443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.908133984 CEST49742443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.908154964 CEST49742443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.908421040 CEST44349742188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.908847094 CEST49742443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.925745964 CEST49745443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.925831079 CEST44349745188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.926245928 CEST49745443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.946161985 CEST49745443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.946206093 CEST44349745188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.964282036 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.964304924 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.964318037 CEST49740443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.964324951 CEST4434974013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.969587088 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.969636917 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.969693899 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.971234083 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.971267939 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.971503019 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.974792004 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.974834919 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.974987030 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.975008011 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.975022078 CEST49737443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.975028992 CEST4434973713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.979263067 CEST49748443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.979306936 CEST44349748188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.979389906 CEST49748443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.980263948 CEST49749443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.980338097 CEST44349749188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.980619907 CEST49749443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.980962038 CEST49750443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.980982065 CEST44349750188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.981044054 CEST49750443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.982100010 CEST49751443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.982114077 CEST44349751188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.982168913 CEST49751443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.986141920 CEST49748443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.986157894 CEST44349748188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.986785889 CEST49749443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.986814022 CEST44349749188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.987404108 CEST49750443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.987421989 CEST44349750188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.987880945 CEST49751443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:18.987891912 CEST44349751188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.988780975 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.988816023 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.993040085 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.993082047 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.993153095 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.993674040 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:18.993694067 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.996193886 CEST44349741184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.996311903 CEST44349741184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:18.996407986 CEST49741443192.168.2.6184.28.90.27
                                                                                                                                                        Oct 6, 2024 15:40:19.001255989 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.001281977 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.001339912 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.003895044 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.003911018 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.004286051 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.004298925 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.004344940 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.004570007 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.004585028 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.007976055 CEST49741443192.168.2.6184.28.90.27
                                                                                                                                                        Oct 6, 2024 15:40:19.007992983 CEST44349741184.28.90.27192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.056049109 CEST44349743188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.056452990 CEST49743443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.056477070 CEST44349743188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.057878017 CEST44349743188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.057941914 CEST49743443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.067210913 CEST49743443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.067296028 CEST44349743188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.067433119 CEST49743443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.067445040 CEST44349743188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.067493916 CEST49743443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.067493916 CEST49743443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.067858934 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.067898989 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.067959070 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.068336010 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.068350077 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.113471031 CEST49760443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.113501072 CEST44349760188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.113576889 CEST49760443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.115917921 CEST49760443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.115936041 CEST44349760188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.428158045 CEST44349745188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.428483009 CEST49745443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.428548098 CEST44349745188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.430052042 CEST44349745188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.430131912 CEST49745443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.430666924 CEST49745443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.430757046 CEST44349745188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.431175947 CEST49745443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.431193113 CEST44349745188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.445733070 CEST44349750188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.445998907 CEST49750443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.446028948 CEST44349750188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.447474957 CEST44349750188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.447551966 CEST49750443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.448205948 CEST49750443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.448297977 CEST44349750188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.448326111 CEST49750443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.448405027 CEST49750443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.448417902 CEST44349750188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.448432922 CEST49750443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.448457956 CEST49750443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.448894024 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.448961973 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.449070930 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.449402094 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.449420929 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.453655005 CEST44349749188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.454104900 CEST49749443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.454114914 CEST44349749188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.455760002 CEST44349749188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.455816984 CEST49749443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.456131935 CEST44349748188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.456167936 CEST49749443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.456253052 CEST44349749188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.456438065 CEST49749443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.456444979 CEST44349749188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.456489086 CEST49749443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.456523895 CEST49749443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.456793070 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.456806898 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.456923008 CEST49748443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.456938982 CEST44349748188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.456962109 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.457279921 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.457293987 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.458394051 CEST44349748188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.458513975 CEST49748443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.458889961 CEST49748443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.458936930 CEST49748443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.458936930 CEST49748443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.458971977 CEST44349748188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.459098101 CEST49748443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.459393978 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.459438086 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.459867954 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.460071087 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.460084915 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.463561058 CEST44349751188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.463825941 CEST49751443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.463836908 CEST44349751188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.465248108 CEST44349751188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.465358973 CEST49751443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.465761900 CEST49751443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.465809107 CEST49751443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.465809107 CEST49751443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.465859890 CEST44349751188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.465949059 CEST49751443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.466098070 CEST49764443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.466130972 CEST44349764188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.466309071 CEST49764443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.466648102 CEST49764443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.466660976 CEST44349764188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.481446028 CEST49745443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.527349949 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.527780056 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.527856112 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.529313087 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.529388905 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.529789925 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.529874086 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.529994011 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.571440935 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.574400902 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.574428082 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.574893951 CEST44349760188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.575115919 CEST49760443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.575130939 CEST44349760188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.578310013 CEST44349760188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.578394890 CEST49760443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.578814983 CEST49760443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.578896046 CEST44349760188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.578896999 CEST49760443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.578933954 CEST49760443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.578963995 CEST49760443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.579255104 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.579303026 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.579354048 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.579509020 CEST44349745188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.579672098 CEST44349745188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.579735041 CEST49745443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.579783916 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.579802990 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.580970049 CEST49745443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.581005096 CEST44349745188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.581355095 CEST49766443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.581367016 CEST44349766188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.581522942 CEST49766443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.582370043 CEST49766443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.582381010 CEST44349766188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.613450050 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.615849018 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.618115902 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.618165970 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.632510900 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.632549047 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.636374950 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.636383057 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.638755083 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.638777971 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.639307976 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.639312983 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.640189886 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.640217066 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.640645981 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.640652895 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.645015001 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.645365000 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.645378113 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.645734072 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.645737886 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.670090914 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.670208931 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.670274019 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.670298100 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.670386076 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.670438051 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.670449972 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.670595884 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.670645952 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.670655966 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.670746088 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.670840979 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.670885086 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.670897961 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.670949936 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.674658060 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.674799919 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.674874067 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.674885988 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.680877924 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.681535006 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.681554079 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.682055950 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.682060003 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.719609022 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.731261015 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.731337070 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.731409073 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.733838081 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.733969927 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.734021902 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.736087084 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.736157894 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.736213923 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.736624956 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.736639977 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.736655951 CEST49747443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.736663103 CEST4434974713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.747761965 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.747802973 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.747873068 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.748572111 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.748573065 CEST49746443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.748604059 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.748631001 CEST4434974613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.756552935 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.756705999 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.756771088 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.756791115 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.756870031 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.756948948 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.756999016 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.757010937 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.757066011 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.757219076 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.757364035 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.757446051 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.757489920 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.757500887 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.757544041 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.757554054 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.758126974 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.758204937 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.758249998 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.758261919 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.758306980 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.758316040 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.758409023 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.758963108 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.759011030 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.759021997 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.759066105 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.759074926 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.759167910 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.759241104 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.759287119 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.759298086 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.759341002 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.759350061 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.759638071 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.759655952 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.759665966 CEST49754443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.759671926 CEST4434975413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.770138025 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.770155907 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.770169020 CEST49752443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.770175934 CEST4434975213.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.784308910 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.784440994 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.784513950 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.791788101 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.791788101 CEST49755443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.791799068 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.791809082 CEST4434975513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.810302019 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.810312986 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.839844942 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.839876890 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.839951992 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.843296051 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.843349934 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.843357086 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.843364954 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.843409061 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.843415022 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.843509912 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.843522072 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.843568087 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.843575001 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.844110966 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.844168901 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.844173908 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.844222069 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.844439030 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.844480038 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.844522953 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.844527960 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.844567060 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.844912052 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.844964981 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.845017910 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.845069885 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.845081091 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.845129967 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.845923901 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.845974922 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.845985889 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.845990896 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.846019030 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.846750021 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.846786976 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.846801043 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.846806049 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.846832991 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.846918106 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.846976042 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.846981049 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.846992970 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.847042084 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.847048044 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.847764969 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.847810030 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.847815037 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.847856045 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.869358063 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.869404078 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.869563103 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.869580030 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.869585037 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.870840073 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.870878935 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.870982885 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.871248007 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.871264935 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.872359991 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.872374058 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.873322964 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.873333931 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.873440981 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.873451948 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.873522043 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.873688936 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.873697042 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.873784065 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.874340057 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:19.874356031 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.879579067 CEST49772443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.879612923 CEST44349772188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.879682064 CEST49772443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.880101919 CEST49772443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.880120993 CEST44349772188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.907591105 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.908186913 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.908222914 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.908669949 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.909893036 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.909961939 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.910267115 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.915970087 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.922672033 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.923475027 CEST44349764188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.929327965 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.929358959 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.930210114 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.930258989 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.930280924 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.930290937 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.930315018 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.930337906 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.930344105 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.930367947 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.930399895 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.930440903 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.930445910 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.930464983 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.930483103 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.930516958 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.931804895 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.931869984 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.933677912 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.933748960 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.933954954 CEST49764443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.933969975 CEST44349764188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.934143066 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.934176922 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.934380054 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.934389114 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.934756041 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.935035944 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.935126066 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.935885906 CEST44349764188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.935975075 CEST49764443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.936320066 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.936587095 CEST49764443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.936693907 CEST49764443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.936698914 CEST44349764188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.936741114 CEST44349764188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.938956022 CEST49756443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.938968897 CEST44349756188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.939559937 CEST49773443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.939595938 CEST44349773188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.939662933 CEST49773443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.942701101 CEST49773443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.942718029 CEST44349773188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.955405951 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.983411074 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.984195948 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.984257936 CEST49764443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.984273911 CEST44349764188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.992885113 CEST49774443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.992929935 CEST44349774188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:19.993009090 CEST49774443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.993374109 CEST49774443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:19.993402004 CEST44349774188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.030491114 CEST49764443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.049369097 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.049426079 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.049462080 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.049477100 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.049515963 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.049561024 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.049572945 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.050072908 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.050117970 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.050127983 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.050206900 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.050256014 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.051067114 CEST49761443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.051093102 CEST44349761188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.052333117 CEST49775443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.052443027 CEST44349775188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.052509069 CEST49775443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.053478003 CEST49775443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.053514957 CEST44349775188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.055176973 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.055670977 CEST44349764188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.055766106 CEST44349764188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.055807114 CEST49764443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.055820942 CEST44349764188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.055876017 CEST44349764188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.055924892 CEST49764443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.055929899 CEST44349764188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.056029081 CEST44349764188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.056071043 CEST49764443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.098833084 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.130577087 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.130589008 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.134293079 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.134363890 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.135806084 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.135956049 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.135965109 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.145658970 CEST49764443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.145682096 CEST44349764188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.146099091 CEST49776443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.146136045 CEST44349776188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.146189928 CEST49776443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.146977901 CEST49776443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.146990061 CEST44349776188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.179395914 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.192804098 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.192819118 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.233108044 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.299629927 CEST49777443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:20.299688101 CEST4434977740.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.299756050 CEST49777443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:20.301500082 CEST49777443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:20.301533937 CEST4434977740.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.496623039 CEST49778443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.496680021 CEST44349778188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.496748924 CEST49778443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.497078896 CEST49779443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.497128010 CEST44349779188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.497186899 CEST49779443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.497467995 CEST49778443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.497484922 CEST44349778188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:20.497816086 CEST49779443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:20.497828007 CEST44349779188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.097513914 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.097563982 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.097611904 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.097620964 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.097676039 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.097714901 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.097723007 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.097733974 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.097771883 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.097780943 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.097824097 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.097857952 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.097866058 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.097893000 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.097935915 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.097939014 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.097973108 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.097980022 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.098014116 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.098011971 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.098043919 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.098068953 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.098082066 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.098088980 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.098104000 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.098149061 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.098182917 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.103101015 CEST44349774188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.103403091 CEST44349766188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.103488922 CEST44349772188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.103688002 CEST49774443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.103709936 CEST44349774188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.103835106 CEST49766443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.103863001 CEST44349766188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.103992939 CEST44349773188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.104188919 CEST49772443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.104219913 CEST44349772188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.104314089 CEST49773443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.104322910 CEST44349773188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.104702950 CEST44349774188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.104770899 CEST49774443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.105326891 CEST44349766188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.105379105 CEST49766443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.105673075 CEST44349772188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.105726004 CEST44349773188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.105729103 CEST49772443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.105777025 CEST49773443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.105844975 CEST49774443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.105861902 CEST49774443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.105906963 CEST44349774188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.105998993 CEST49774443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.106009007 CEST44349774188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.106023073 CEST49774443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.106059074 CEST49774443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.106337070 CEST49780443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.106375933 CEST44349780188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.106441021 CEST49780443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.108742952 CEST49766443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.108762980 CEST49766443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.108798027 CEST49766443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.108865023 CEST44349766188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.109031916 CEST49766443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.109250069 CEST49781443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.109276056 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.109379053 CEST49781443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.109854937 CEST49772443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.109883070 CEST49772443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.109949112 CEST49772443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.110023022 CEST44349772188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.110090017 CEST49772443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.120037079 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.120048046 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.120099068 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.120785952 CEST49773443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.120910883 CEST49773443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.120932102 CEST44349773188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.120955944 CEST49773443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.121058941 CEST49773443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.121377945 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.121423006 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.121471882 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.121834040 CEST49780443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.121850014 CEST44349780188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.121987104 CEST49781443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.122001886 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.122632980 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.122642994 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.122896910 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.122911930 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.142694950 CEST49762443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.142724991 CEST44349762188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.143448114 CEST49784443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.143491030 CEST44349784188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.143879890 CEST49784443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.143934965 CEST49763443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.143946886 CEST44349763188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.144478083 CEST49785443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.144526958 CEST44349785188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.144579887 CEST49785443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.145548105 CEST49784443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.145567894 CEST44349784188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.146533012 CEST49785443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.146564007 CEST44349785188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.170442104 CEST49786443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.170496941 CEST44349786188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.170581102 CEST49786443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.171369076 CEST49786443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.171400070 CEST44349786188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.252504110 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.252588034 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.252628088 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.252640963 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.252656937 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.252681017 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.252716064 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.252732992 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.252818108 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.252856970 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.252871037 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.252911091 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.253457069 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.257267952 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.257318020 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.257333040 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.257388115 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.257488966 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.257494926 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.283565998 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.284467936 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.284492016 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.284518957 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.284967899 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.284972906 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.285077095 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.285119057 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.285465956 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.285474062 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.286231995 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.286544085 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.286556005 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.286921024 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.286923885 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.290529966 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.290752888 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.290930033 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.290961027 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.291312933 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.291320086 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.291642904 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.291660070 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.292000055 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.292005062 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.310587883 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.342279911 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.342530012 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.342609882 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.342657089 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.342681885 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.342727900 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.342734098 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.342947960 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.342993021 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.342999935 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.343172073 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.343213081 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.343219995 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.343307972 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.343353987 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.343359947 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.343905926 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.343954086 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.343961954 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.344042063 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.344095945 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.344104052 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.344666958 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.344715118 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.344722986 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.344821930 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.344898939 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.344908953 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.344928980 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.345022917 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.345030069 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.345593929 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.345638990 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.345647097 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.383964062 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.384057045 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.384138107 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.384469986 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.384535074 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.384717941 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.384793997 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.384815931 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.384829044 CEST49768443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.384835958 CEST4434976813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.385019064 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.385037899 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.385051966 CEST49769443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.385057926 CEST4434976913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.387116909 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.387191057 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.387228966 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.387959003 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.387983084 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.391345978 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.391364098 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.391374111 CEST49770443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.391381025 CEST4434977013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.393090010 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.393155098 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.393228054 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.393975973 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.394023895 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.394084930 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.394820929 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.394886971 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.394893885 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.394893885 CEST49771443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.394918919 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.394925117 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.394931078 CEST4434977113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.395817041 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.395842075 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.395998955 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.396029949 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.396049023 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.396064043 CEST49767443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.396070004 CEST4434976713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.396646976 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.396670103 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.396747112 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.396867037 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.396882057 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.396933079 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.396948099 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.397620916 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.397654057 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.400393009 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.400402069 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.400448084 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.400665998 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.400675058 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.400845051 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.400870085 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.401098013 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.401223898 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:21.401237011 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.432614088 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.432662964 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.432679892 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.432712078 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.432743073 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.432749987 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.432871103 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.432883024 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.432913065 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.432919025 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.433128119 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.433175087 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.433181047 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.433211088 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.433326960 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.433336973 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.433371067 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.433379889 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.433388948 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.433428049 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.433685064 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.433722973 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.433729887 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.433736086 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.433763027 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.434134960 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.434192896 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.434231043 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.434287071 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.434622049 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.434675932 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.434684992 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.434715033 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.434721947 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.434729099 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.434751034 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.434887886 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.434921026 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.434946060 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.434951067 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.434971094 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.482454062 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.523222923 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.523279905 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.523292065 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.523309946 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.523339033 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.523356915 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.523363113 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.523379087 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.523412943 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.523438931 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.523483038 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.523488998 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.523504972 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.523524046 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.523530006 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.523555040 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.523597956 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.523637056 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.523643017 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.523670912 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.523673058 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.523685932 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.523708105 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.523797989 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.523832083 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.523837090 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.523878098 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.523906946 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.523952961 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.523992062 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.524041891 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.524060965 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.524105072 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.524298906 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.524338961 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.524359941 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.524365902 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.524384975 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.525149107 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.525203943 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.525206089 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.525219917 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.525262117 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.525268078 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.525310040 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.525310993 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.525324106 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.525346041 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.528116941 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.528151989 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.528160095 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.528168917 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.528194904 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.528254032 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.528290987 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.528294086 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.528302908 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.528326988 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.528461933 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.528497934 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.528506041 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.528516054 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.528536081 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.528542042 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.528553009 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.528562069 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.528592110 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.528597116 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.528623104 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.528631926 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.528671980 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.528708935 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.528754950 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.528829098 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.528879881 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.529042959 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.529109001 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.550863981 CEST44349775188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.551141024 CEST49775443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.551177979 CEST44349775188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.552661896 CEST44349775188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.552732944 CEST49775443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.553142071 CEST49775443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.553177118 CEST49775443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.553215027 CEST44349775188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.553251028 CEST49775443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.553306103 CEST49775443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.553668976 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.553755999 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.553841114 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.554054976 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.554102898 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.554219961 CEST44349776188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.554402113 CEST49776443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.554428101 CEST44349776188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.557616949 CEST44349776188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.557676077 CEST49776443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.557985067 CEST49776443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.557997942 CEST49776443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.558041096 CEST49776443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.558069944 CEST44349776188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.558124065 CEST49776443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.558309078 CEST49793443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.558357000 CEST44349793188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.558413982 CEST49793443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.558612108 CEST49793443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.558626890 CEST44349793188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.572566032 CEST44349779188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.572854996 CEST49779443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.572876930 CEST44349779188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.574291945 CEST44349779188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.574353933 CEST49779443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.574712038 CEST49779443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.574724913 CEST49779443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.574768066 CEST49779443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.574783087 CEST44349779188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.574826002 CEST49779443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.575442076 CEST49794443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.575476885 CEST44349794188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.575530052 CEST49794443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.575731993 CEST49794443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.575745106 CEST44349794188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.579160929 CEST44349778188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.579422951 CEST49778443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.579449892 CEST44349778188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.579778910 CEST44349780188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.579849958 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.579940081 CEST49780443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.579957008 CEST44349780188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.580039978 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.580048084 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.580513000 CEST44349778188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.580574989 CEST49778443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.580883026 CEST49778443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.580898046 CEST49778443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.580940962 CEST49778443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.580945015 CEST44349778188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.581010103 CEST49778443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.581257105 CEST49795443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.581300974 CEST44349795188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.581376076 CEST49795443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.581419945 CEST44349780188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.581485033 CEST49780443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.581531048 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.581588984 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.581681967 CEST49795443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.581696033 CEST44349795188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.581949949 CEST49780443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.582058907 CEST44349780188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.582293987 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.582370043 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.582386017 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.582544088 CEST49780443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.582552910 CEST44349780188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.582633972 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.582642078 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.582762957 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.582776070 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.584214926 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.584292889 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.584664106 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.584748030 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.584816933 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.599647045 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.599905968 CEST49781443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.599925041 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.601342916 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.601407051 CEST49781443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.601821899 CEST49781443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.601892948 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.602000952 CEST49781443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.602010965 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.606461048 CEST44349785188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.606669903 CEST49785443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.606702089 CEST44349785188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.608103991 CEST44349785188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.608169079 CEST49785443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.608500004 CEST49785443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.608513117 CEST49785443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.608565092 CEST49785443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.608572960 CEST44349785188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.608697891 CEST49785443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.608952999 CEST49796443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.608985901 CEST44349796188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.609050035 CEST49796443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.609324932 CEST49796443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.609337091 CEST44349796188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.622545004 CEST49780443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.622776985 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.627405882 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.638170004 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.638190985 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.653439045 CEST49781443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.684726954 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.820935965 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.820952892 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.820991993 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.821018934 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.821033955 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.821079016 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.821224928 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.821244955 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.821279049 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.821285009 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.821301937 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.821326971 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.821628094 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.821649075 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.821712971 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.821718931 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.821753979 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.821805000 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.821822882 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.821850061 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.821854115 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.821881056 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.821898937 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.822300911 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.822319984 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.822362900 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.822367907 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.822402954 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.822416067 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.822433949 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.822464943 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.822468996 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.822480917 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.822499990 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.823185921 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.823205948 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.823236942 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.823241949 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.823270082 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.823451996 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.823473930 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.823501110 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.823506117 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.823534012 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.824224949 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.824248075 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.824287891 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.824292898 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.824317932 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.824331999 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.824385881 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.824412107 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.824439049 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.824444056 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.824480057 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.825196028 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825222969 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825259924 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.825268984 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825289965 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825295925 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.825313091 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.825321913 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825335979 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825345993 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.825381041 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.825505018 CEST44349780188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825510025 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825562000 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825587034 CEST44349780188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825599909 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825633049 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825634956 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.825670004 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825689077 CEST49780443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.825689077 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.825710058 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825747013 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.825747967 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825762987 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825896025 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825926065 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825936079 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.825947046 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.825968981 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.826406956 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.826462984 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.826491117 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.826510906 CEST49781443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.826539993 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.826656103 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.826674938 CEST49781443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.826683998 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.826720953 CEST49781443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.826720953 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.826735973 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.826767921 CEST49781443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.826775074 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.826817036 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.826873064 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.826899052 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.826931000 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.826937914 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.826937914 CEST49781443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.826945066 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.826965094 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.826982975 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.827622890 CEST44349786188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.827666044 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.827688932 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.827721119 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.827727079 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.827760935 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.827899933 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.827920914 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.827945948 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.827951908 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.827969074 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.827987909 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.828109026 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.828126907 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.828155041 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.828160048 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.828183889 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.828198910 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.828326941 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.828337908 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.828397989 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.828403950 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.828435898 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.828722000 CEST44349784188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.828897953 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.828928947 CEST49786443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.828950882 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.828960896 CEST44349786188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.828977108 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.828984022 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829004049 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829005003 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829014063 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829041958 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829047918 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829049110 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829066992 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829072952 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829080105 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829091072 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829117060 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829152107 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829153061 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829165936 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829200029 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829206944 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829279900 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829298973 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829323053 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829329014 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829349041 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829350948 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829359055 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829365969 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829421043 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829442024 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829497099 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829502106 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829519033 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829529047 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829536915 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829545021 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829556942 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829580069 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829583883 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.829610109 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829624891 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829687119 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.829960108 CEST44349786188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.830015898 CEST49786443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.830163002 CEST49784443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.830193043 CEST44349784188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.830252886 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.830260992 CEST49780443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.830272913 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.830277920 CEST44349780188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.830300093 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.830305099 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.830337048 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.830353022 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.830563068 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.830581903 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.830610037 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.830615997 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.830647945 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.830671072 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.830791950 CEST49797443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.830801964 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.830821037 CEST44349797188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.830842018 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.830862999 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.830871105 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.830887079 CEST49797443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.830905914 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.830925941 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.830933094 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.830962896 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.830980062 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.830986977 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.831017017 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.831028938 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.831036091 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.831057072 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.831063986 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.831077099 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.831083059 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.831099987 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.831106901 CEST49781443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.831116915 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.831139088 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.831154108 CEST49781443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.831187010 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.831283092 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.831319094 CEST49781443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.831727028 CEST44349784188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.831788063 CEST49784443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.831789970 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.831870079 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.831906080 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.831938982 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.831947088 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.831954956 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.831974030 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.832494974 CEST49786443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.832566023 CEST49786443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.832566977 CEST44349786188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.832679033 CEST49786443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.832696915 CEST44349786188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.832710981 CEST49786443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.832745075 CEST49786443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.832835913 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.832886934 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.832905054 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.832922935 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.832930088 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.832952976 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.832964897 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.833003998 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.833012104 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.833043098 CEST49798443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.833056927 CEST44349798188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.833213091 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.833245039 CEST49798443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.833652973 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.833667040 CEST49797443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.833679914 CEST44349797188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.833698034 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.833704948 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.833712101 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.833750963 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.833759069 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.834013939 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.834055901 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.834058046 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.834073067 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.834110975 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.834120035 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.834534883 CEST49784443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.834549904 CEST49784443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.834640026 CEST44349784188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.834778070 CEST49784443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.834794998 CEST44349784188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.834810019 CEST49784443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.834954977 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.834999084 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.835005999 CEST49784443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.835020065 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.835031033 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.835072041 CEST49799443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.835072994 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.835079908 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.835089922 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.835107088 CEST44349799188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.835128069 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.835134983 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.835164070 CEST49799443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.835748911 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.835788012 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.835810900 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.835818052 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.835866928 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.835872889 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.836208105 CEST49799443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.836218119 CEST44349799188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.836420059 CEST49798443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.836431980 CEST44349798188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.837393045 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.837440014 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.837457895 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.837466002 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.837510109 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.837552071 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.837559938 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.837593079 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.837599039 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.837635040 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.837672949 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.837681055 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.842143059 CEST49781443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.842155933 CEST44349781188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.851727962 CEST49800443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.851773024 CEST44349800188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.851824045 CEST49800443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.852291107 CEST49800443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.852304935 CEST44349800188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.882730961 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.882780075 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.882791996 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.882833958 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.883004904 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.887126923 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.887587070 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.887613058 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.887653112 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.887680054 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.887701035 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.887718916 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.887834072 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.887862921 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.887897968 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.887904882 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.887928009 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.887943029 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.888432980 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.888452053 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.888498068 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.888508081 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.888539076 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.888763905 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.888782024 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.888809919 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.888817072 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.888839006 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.888856888 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.889128923 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.889149904 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.889189959 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.889198065 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.889226913 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.889444113 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.889462948 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.889494896 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.889501095 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.889517069 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.889533997 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.889722109 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.889740944 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.889765978 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.889771938 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.889796972 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.889833927 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.890070915 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.890090942 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.890137911 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.890146017 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.890163898 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.890178919 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.901426077 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.901532888 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.901576996 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.901596069 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.901628017 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.901664972 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.901674986 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.901808023 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.901871920 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.901879072 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.901890993 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.901935101 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.901938915 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.901949883 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.901973009 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.902009010 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.902056932 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.902064085 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.902098894 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.902695894 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.902755976 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.902761936 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.902776957 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.902800083 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.902828932 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.902923107 CEST49783443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.902940989 CEST44349783188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.904122114 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.904221058 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.904263020 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.904273033 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.904282093 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.904320002 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.904328108 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.904758930 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.904809952 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.904817104 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.904831886 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.904856920 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.904864073 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.904886007 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.904926062 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.904973984 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.904980898 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.905677080 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.905733109 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.905740023 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.905842066 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.906290054 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.906343937 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.906347990 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.906362057 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.906385899 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.906399965 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.906411886 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.906455994 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.907210112 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.907286882 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.907331944 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.907332897 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.907341003 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.907356024 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.907401085 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.907407045 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.907439947 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.908200026 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.908248901 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.908248901 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.908268929 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.908296108 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.908313036 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.909087896 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.909152031 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.911060095 CEST49801443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.911097050 CEST44349801188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.911168098 CEST49801443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.911680937 CEST49801443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.911690950 CEST44349801188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.978307009 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.978343010 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.978471041 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.978471041 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.978497982 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.978672028 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.978698015 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.978702068 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.978720903 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.978734970 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.978949070 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.979183912 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.979207993 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.979257107 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.979263067 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.979279995 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.979445934 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.979589939 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.979612112 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.979691982 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.979691982 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.979698896 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.979811907 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.979985952 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.980015993 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.980043888 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.980051041 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.980087996 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.980156898 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.980333090 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.980355978 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.980432034 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.980432034 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.980438948 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.980726957 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.980746031 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.980768919 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.980839968 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.980839968 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.980846882 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.980986118 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.981015921 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.981039047 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.981110096 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.981110096 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.981116056 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.981225967 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.990720987 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.990861893 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.990901947 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.990907907 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.990922928 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.990940094 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.990979910 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.991004944 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.991064072 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.991077900 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.991254091 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.992038965 CEST49782443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.992058039 CEST44349782188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.995759964 CEST49802443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.995795965 CEST44349802188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:21.998008013 CEST49802443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.998697996 CEST49802443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:21.998714924 CEST44349802188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.005059958 CEST4434977740.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.005258083 CEST49777443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:22.007498980 CEST49777443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:22.007507086 CEST4434977740.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.007817984 CEST4434977740.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.008508921 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.008857012 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.008877993 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.010272026 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.011838913 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.015961885 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.016035080 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.017858982 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.017858982 CEST49777443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:22.019846916 CEST44349793188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.020191908 CEST49793443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.020227909 CEST44349793188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.021627903 CEST44349793188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.021706104 CEST49793443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.044308901 CEST49793443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.044308901 CEST49793443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.044363976 CEST44349793188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.044635057 CEST49777443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:22.044662952 CEST4434977740.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.044676065 CEST44349793188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.044990063 CEST49777443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:22.059432983 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.059492111 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.059525013 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.068906069 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.068943024 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.069058895 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.069058895 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.069083929 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.069258928 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.069287062 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.069289923 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.069310904 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.069324017 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.069925070 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.069951057 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.069956064 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.069972038 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.069986105 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.070034027 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.070034027 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.070231915 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.070259094 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.070286036 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.070291996 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.070312977 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.070441961 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.070458889 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.070476055 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.070549011 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.070578098 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.070604086 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.070610046 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.070653915 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.070653915 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.070774078 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.070799112 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.070827007 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.070832014 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.070873022 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.070873022 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.070889950 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.071736097 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.072282076 CEST44349795188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.074104071 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.081048965 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.081074953 CEST49795443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.081135035 CEST44349795188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.081899881 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.082223892 CEST44349795188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.082499981 CEST49795443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.083250999 CEST49795443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.083250999 CEST49795443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.083354950 CEST44349795188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.084029913 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.084070921 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.084127903 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.084641933 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.084656954 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.084960938 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.084983110 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.085108042 CEST44349794188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.085643053 CEST49794443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.085681915 CEST44349794188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.085926056 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.085937023 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.086261034 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.086278915 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.086621046 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.086633921 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.087100029 CEST44349794188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.087131977 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.087141991 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.087274075 CEST49794443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.087415934 CEST4434977740.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.087949991 CEST49794443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.088051081 CEST44349794188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.088200092 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.088201046 CEST49794443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.088205099 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.088794947 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.088865042 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.089328051 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.089340925 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.090167999 CEST49765443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.090178013 CEST44349765188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.090634108 CEST49803443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.090662003 CEST44349803188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.090809107 CEST49803443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.095580101 CEST49793443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.095607042 CEST44349793188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.105597019 CEST49803443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.105623007 CEST44349803188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.111463070 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.127798080 CEST49795443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.127823114 CEST44349795188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.135412931 CEST44349794188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.139164925 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.139240980 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.139287949 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.139336109 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.139380932 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.139379025 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.139431000 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.139450073 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.139451981 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.139512062 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.139852047 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.139883995 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.139888048 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.139904022 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.139936924 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.140676022 CEST49793443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.140676022 CEST49794443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.140711069 CEST44349794188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.143801928 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.147435904 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.147459030 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.156157017 CEST44349793188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.156245947 CEST44349793188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.159996986 CEST49793443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.175865889 CEST49795443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.180448055 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.180536985 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.182920933 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.182996035 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.183100939 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.183104038 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.184597015 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.184679031 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.186780930 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.186935902 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.186985970 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.189002037 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.189018011 CEST49794443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.202565908 CEST44349795188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.202605009 CEST44349795188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.202641010 CEST44349795188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.202677965 CEST44349795188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.202704906 CEST44349795188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.202733994 CEST44349795188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.202773094 CEST44349795188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.202800035 CEST49795443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.202821016 CEST44349795188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.202858925 CEST49795443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.203845024 CEST49795443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.204603910 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.219104052 CEST4434977740.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.219191074 CEST4434977740.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.219275951 CEST49777443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:22.223298073 CEST44349794188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.223371983 CEST44349794188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.223433971 CEST44349794188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.223474026 CEST49794443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.223480940 CEST44349794188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.223511934 CEST44349794188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.223592997 CEST44349794188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.225013971 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.225056887 CEST49794443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.225116968 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.225169897 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.225212097 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.225682020 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.225723028 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.225739002 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.225756884 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.225790024 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.225831985 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.225872993 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.226514101 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.226552010 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.226569891 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.226677895 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.226715088 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.226723909 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.226819038 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.226855040 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.226861954 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.226953030 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.226996899 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.227008104 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.227593899 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.227641106 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.227653027 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.227736950 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.227771044 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.227787018 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.227852106 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.227864027 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.228380919 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.228425026 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.228436947 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.232397079 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.284466028 CEST44349796188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.290322065 CEST44349797188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.294667006 CEST44349799188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.311332941 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.311459064 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.311503887 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.311551094 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.311600924 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.311661005 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.311743021 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.311811924 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.311856985 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.312385082 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.312798977 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.312830925 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.312840939 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.312856913 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.312891960 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.313672066 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.313754082 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.313859940 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.313904047 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.314565897 CEST44349798188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.315855026 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.329474926 CEST49796443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.333875895 CEST44349800188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.335321903 CEST49777443192.168.2.640.113.110.67
                                                                                                                                                        Oct 6, 2024 15:40:22.335356951 CEST4434977740.113.110.67192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.336607933 CEST49798443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.336637020 CEST44349798188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.338082075 CEST44349798188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.342083931 CEST49797443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.342084885 CEST49799443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.349837065 CEST49797443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.349838018 CEST49799443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.349843979 CEST44349797188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.349850893 CEST44349799188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.350572109 CEST44349799188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.351470947 CEST44349797188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.351488113 CEST44349797188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.351851940 CEST49797443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.355855942 CEST49796443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.355879068 CEST44349796188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.356491089 CEST44349796188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.378276110 CEST49800443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.378276110 CEST49800443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.378309965 CEST44349800188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.379482031 CEST44349800188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.382160902 CEST49800443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.382160902 CEST49800443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.382213116 CEST49800443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.382213116 CEST49800443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.382244110 CEST44349800188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.382442951 CEST44349800188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.383909941 CEST49800443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.383909941 CEST49800443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.384793997 CEST44349801188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.386543989 CEST49804443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.386636019 CEST44349804188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.390506983 CEST49798443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.394325018 CEST49804443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.394469023 CEST49798443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.394474983 CEST49799443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.394819975 CEST44349798188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.394867897 CEST49799443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.395227909 CEST44349799188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.407866001 CEST49796443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.430453062 CEST49797443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.430453062 CEST49797443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.430622101 CEST44349797188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.430654049 CEST49797443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.430903912 CEST44349797188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.430927992 CEST49797443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.431839943 CEST49797443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.435847044 CEST49801443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.451381922 CEST49798443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.451395035 CEST49799443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.453166008 CEST44349802188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.456718922 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.456885099 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.463397026 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.463462114 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.467000008 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.496655941 CEST49802443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.497313023 CEST49805443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.497358084 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.497771025 CEST49805443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.497772932 CEST49796443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.497942924 CEST44349796188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.497976065 CEST49801443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.497987032 CEST44349801188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.498321056 CEST49802443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.498325109 CEST44349802188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.498325109 CEST49804443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.498352051 CEST44349804188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.498593092 CEST49805443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.498593092 CEST49798443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.498610020 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.498718023 CEST49796443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.498718023 CEST49799443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.499615908 CEST44349801188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.499847889 CEST44349802188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.499861956 CEST44349802188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.499876976 CEST49801443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.500292063 CEST49801443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.500292063 CEST49802443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.500363111 CEST44349801188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.500365019 CEST49801443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.500365019 CEST49801443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.500602007 CEST44349801188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.500627041 CEST49806443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.500637054 CEST44349806188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.500659943 CEST49801443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.500659943 CEST49801443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.500987053 CEST49802443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.500988007 CEST49806443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.501024961 CEST49802443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.501024961 CEST49802443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.501055002 CEST44349802188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.501247883 CEST44349802188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.501269102 CEST49807443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.501297951 CEST44349807188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.501298904 CEST49802443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.501298904 CEST49802443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.501435041 CEST49806443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.501435041 CEST49807443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.501444101 CEST44349806188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.502603054 CEST49807443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.502616882 CEST44349807188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.505901098 CEST49793443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.505932093 CEST44349793188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.527863026 CEST49792443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.527895927 CEST44349792188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.531379938 CEST49795443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.531397104 CEST44349795188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.539397001 CEST44349799188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.539410114 CEST44349798188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.539413929 CEST44349796188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.563848019 CEST44349803188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.569951057 CEST49803443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.569967031 CEST44349803188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.571525097 CEST44349803188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.571799994 CEST49803443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.572664976 CEST49803443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.572751045 CEST49803443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.572751045 CEST49803443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.572751999 CEST44349803188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.572962046 CEST49803443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.573255062 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.573288918 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.575922012 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.576961040 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.576997042 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.580581903 CEST49809443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.580616951 CEST44349809188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.580694914 CEST49794443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.580760002 CEST44349794188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.580805063 CEST49809443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.581383944 CEST49809443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.581399918 CEST44349809188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.584285975 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.584359884 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.584395885 CEST49789443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.584415913 CEST4434978913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.585895061 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.585895061 CEST49791443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.585896015 CEST49810443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.585905075 CEST44349810188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.585911989 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.585921049 CEST4434979113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.585994959 CEST49810443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.586251974 CEST49810443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.586265087 CEST44349810188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.587244034 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.587265015 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.587301970 CEST49790443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.587313890 CEST4434979013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.587809086 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.587809086 CEST49788443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.587819099 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.587829113 CEST4434978813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.591644049 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.591696978 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.591722012 CEST49787443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.591733932 CEST4434978713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.602298975 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.602309942 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.602427959 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.603745937 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.603739023 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.603811979 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.603836060 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.603912115 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.603914976 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.604917049 CEST44349796188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.605082035 CEST44349796188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.606952906 CEST49796443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.607804060 CEST49796443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.607815027 CEST44349796188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.608048916 CEST44349798188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.608103991 CEST44349798188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.608140945 CEST44349798188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.608170986 CEST49798443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.608176947 CEST44349798188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.608190060 CEST44349798188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.608263969 CEST44349798188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.608285904 CEST49798443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.608336926 CEST44349798188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.608356953 CEST49798443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.608443975 CEST49798443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.610110998 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.610131979 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.610287905 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.610960960 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.610969067 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.610974073 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.610999107 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.611033916 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.611052036 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.611273050 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.611314058 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.611434937 CEST49815443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.611452103 CEST44349815188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.611983061 CEST44349799188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.612082005 CEST49798443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.612087965 CEST49815443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.612093925 CEST44349798188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.612129927 CEST44349799188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.612236977 CEST49799443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.613209009 CEST49815443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.613231897 CEST44349815188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.616982937 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.617069006 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.618180990 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.618180990 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:22.618263960 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.625350952 CEST49799443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.625364065 CEST44349799188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.629712105 CEST49817443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.629802942 CEST44349817188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.630155087 CEST49817443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.630474091 CEST49817443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.630496025 CEST44349817188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.781259060 CEST49819443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.781263113 CEST49820443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.781352043 CEST44349820188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.781353951 CEST44349819188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.781460047 CEST49820443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.781462908 CEST49819443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.781685114 CEST49821443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.781733036 CEST44349821188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.781996012 CEST49821443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.782399893 CEST49819443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.782402039 CEST49820443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.782433033 CEST44349820188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.782444954 CEST44349819188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.782644033 CEST49821443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.782665014 CEST44349821188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.965780020 CEST44349806188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.966602087 CEST44349807188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.970305920 CEST49807443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.970381975 CEST44349807188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.970567942 CEST49806443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.970633984 CEST44349806188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.970899105 CEST44349807188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.971142054 CEST44349806188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.971724987 CEST49807443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.971829891 CEST44349807188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.972304106 CEST49806443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.972407103 CEST44349806188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.972631931 CEST49807443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.972748995 CEST49806443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.987247944 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.987602949 CEST49805443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.987657070 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.988248110 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.989165068 CEST49805443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.989301920 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.989308119 CEST49805443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.991291046 CEST44349804188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.991699934 CEST49804443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.991724968 CEST44349804188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.992887974 CEST44349804188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.993537903 CEST49804443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:22.993696928 CEST44349804188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:22.993860960 CEST49804443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.015394926 CEST44349806188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.015414000 CEST44349807188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.029304028 CEST49805443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.029335976 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.035420895 CEST44349804188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.040616035 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.041084051 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.041110992 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.042416096 CEST44349810188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.042701006 CEST49810443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.042718887 CEST44349810188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.043000937 CEST44349809188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.043256998 CEST49809443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.043267965 CEST44349809188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.044193983 CEST44349810188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.044265985 CEST49810443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.044905901 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.044966936 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.045912027 CEST49810443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.045922041 CEST49810443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.046037912 CEST44349810188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.046135902 CEST49810443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.046144962 CEST44349810188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.046231985 CEST49810443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.046569109 CEST44349809188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.046593904 CEST49825443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.046628952 CEST49809443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.046633959 CEST44349825188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.046690941 CEST49825443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.047475100 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.047559977 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.048163891 CEST49809443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.048187017 CEST49809443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.048249960 CEST44349809188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.048324108 CEST49809443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.048327923 CEST44349809188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.048336983 CEST49809443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.048368931 CEST49809443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.048796892 CEST49826443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.048809052 CEST44349826188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.048878908 CEST49826443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.049304962 CEST49825443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.049313068 CEST44349825188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.049741030 CEST49826443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.049752951 CEST44349826188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.049845934 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.049854040 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.072169065 CEST44349815188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.072465897 CEST49815443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.072513103 CEST44349815188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.073960066 CEST44349815188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.074035883 CEST49815443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.076391935 CEST49815443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.076392889 CEST49815443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.076461077 CEST49815443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.076503038 CEST44349815188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.076709032 CEST49815443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.077018976 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.077125072 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.077208996 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.077543020 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.077573061 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.084130049 CEST44349817188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.084343910 CEST49817443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.084410906 CEST44349817188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.085915089 CEST44349817188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.085998058 CEST49817443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.086621046 CEST49817443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.086657047 CEST49817443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.086692095 CEST49817443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.086715937 CEST44349817188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.086779118 CEST49817443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.086966991 CEST49828443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.087032080 CEST44349828188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.087222099 CEST49828443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.087517977 CEST49828443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.087538958 CEST44349828188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.090384960 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.100465059 CEST44349806188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.100511074 CEST44349806188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.100573063 CEST49806443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.100596905 CEST44349806188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.100613117 CEST44349806188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.100662947 CEST49806443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.104389906 CEST49806443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.104404926 CEST44349806188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.119951963 CEST44349807188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.120089054 CEST44349807188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.120157003 CEST49807443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.120198965 CEST44349807188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.120296955 CEST44349807188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.120353937 CEST49807443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.120368004 CEST44349807188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.120496035 CEST44349807188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.120554924 CEST49807443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.120568037 CEST44349807188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.120645046 CEST44349807188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.120706081 CEST49807443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.120718956 CEST44349807188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.120842934 CEST44349807188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.120898008 CEST49807443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.136343956 CEST44349804188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.136420012 CEST44349804188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.136466026 CEST49804443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.136487961 CEST44349804188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.136507034 CEST44349804188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.136564970 CEST49804443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.137204885 CEST49829443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.137267113 CEST44349829188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.137332916 CEST49829443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.138639927 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.138812065 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.138859034 CEST49805443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.138873100 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.138969898 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.139013052 CEST49805443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.139024973 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.139111042 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.139153004 CEST49805443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.139161110 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.139492035 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.139532089 CEST49805443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.139539957 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.139631987 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.139672995 CEST49805443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.139681101 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.143028975 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.143071890 CEST49805443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.143079996 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.148533106 CEST49829443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.148566008 CEST44349829188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.160267115 CEST49804443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.160293102 CEST44349804188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.176274061 CEST49807443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.176290035 CEST44349807188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.176879883 CEST49830443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.176908970 CEST44349830188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.176995039 CEST49830443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.178591967 CEST49830443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.178612947 CEST44349830188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.181009054 CEST49831443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.181039095 CEST44349831188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.181094885 CEST49831443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.181483984 CEST49831443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.181497097 CEST44349831188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.182435036 CEST49805443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.188886881 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.188946009 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.188977957 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.189001083 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.189013004 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.189045906 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.189052105 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.189387083 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.189424038 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.189431906 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.189707994 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.189739943 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.189749002 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.189754009 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.189788103 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.193542004 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.230792999 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.230863094 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.230905056 CEST49805443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.230928898 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.230962038 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.230998993 CEST49805443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.234467030 CEST49805443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.234482050 CEST44349805188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.235200882 CEST49832443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.235238075 CEST44349832188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.235286951 CEST49832443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.237168074 CEST49832443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.237178087 CEST44349832188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.247423887 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.248001099 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.248019934 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.249896049 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.249910116 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.250699997 CEST44349820188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.250787973 CEST44349819188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.250904083 CEST49820443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.250925064 CEST44349820188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.251043081 CEST49819443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.251072884 CEST44349819188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.251282930 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.251290083 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.252619982 CEST44349820188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.252680063 CEST49820443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.252794027 CEST44349819188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.252860069 CEST49819443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.253567934 CEST49819443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.253585100 CEST49819443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.253657103 CEST44349819188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.253671885 CEST49819443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.253703117 CEST49819443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.254151106 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.254190922 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.254251003 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.254589081 CEST49820443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.254601002 CEST49820443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.254673004 CEST44349820188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.254679918 CEST49820443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.254719973 CEST49820443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.255089998 CEST49834443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.255099058 CEST44349834188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.255151033 CEST49834443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.256237984 CEST49834443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.256258011 CEST44349834188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.256583929 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.256594896 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.258192062 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.258745909 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.258811951 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.259480000 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.259494066 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.263330936 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.264646053 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.265773058 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.265799046 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.266515970 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.266520977 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.267647982 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.267667055 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.268309116 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.268316031 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.270279884 CEST44349821188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.270548105 CEST49821443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.270562887 CEST44349821188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.271754026 CEST44349821188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.271806002 CEST49821443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.272387981 CEST49821443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.272403955 CEST49821443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.272444010 CEST49821443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.272458076 CEST44349821188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.272504091 CEST49821443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.272886038 CEST49835443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.272933006 CEST44349835188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.272988081 CEST49835443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.273394108 CEST49835443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.273411036 CEST44349835188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.275511026 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.275563002 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.275562048 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.275585890 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.275624990 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.275630951 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.275719881 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.275763988 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.275769949 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.276315928 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.276360989 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.276365042 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.276374102 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.276413918 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.276418924 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.276452065 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.276493073 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.276499033 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.276503086 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.277244091 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.277270079 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.277272940 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.277323008 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.277328014 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.277400017 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.277442932 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.277447939 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.278012037 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.278053999 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.278060913 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.278165102 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.278211117 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.278215885 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.278286934 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.278322935 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.278327942 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.278779984 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.278788090 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.278892040 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.278930902 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.278938055 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.326241016 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.348997116 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.349162102 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.349211931 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.349710941 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.349725008 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.349739075 CEST49814443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.349745035 CEST4434981413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.356332064 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.356374979 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.356415033 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.356415987 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.356512070 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.356528044 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.356580019 CEST49816443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.356600046 CEST4434981613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.362005949 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.362143040 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.362176895 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.362190962 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.362219095 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.362258911 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.362265110 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.362400055 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.362409115 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.362447023 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.362452984 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.362653017 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.362688065 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.362705946 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.362710953 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.362739086 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.362773895 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.362812996 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.362818956 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.362823963 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.362848043 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.362875938 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.362879038 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.362890959 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.362938881 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.363205910 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.363234997 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.363909006 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.363995075 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.364036083 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.364275932 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.364284992 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.364300013 CEST49811443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.364304066 CEST4434981113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.365233898 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.365284920 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.365284920 CEST49808443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.365295887 CEST44349808188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.365436077 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.366002083 CEST49837443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.366015911 CEST44349837188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.366074085 CEST49837443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.367131948 CEST49837443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.367142916 CEST44349837188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.368639946 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.368686914 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.368719101 CEST49812443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.368736029 CEST4434981213.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.379172087 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.379194021 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.379355907 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.380162001 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.380172968 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.381515980 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.381550074 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.381611109 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.381908894 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.381922960 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.383362055 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.383416891 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.383467913 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.383719921 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.383738041 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.383938074 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.384018898 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.384059906 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.384247065 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.384265900 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.384295940 CEST49813443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.384301901 CEST4434981313.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.387164116 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.387202978 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.387253046 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.390814066 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:23.390831947 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.514380932 CEST44349826188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.539334059 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.547005892 CEST44349828188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.550215006 CEST49828443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.550251961 CEST44349828188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.550441027 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.550473928 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.550745010 CEST49826443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.550769091 CEST44349826188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.551316023 CEST44349828188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.551351070 CEST44349826188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.551390886 CEST49828443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.552002907 CEST49826443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.552098036 CEST44349826188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.552789927 CEST49828443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.552861929 CEST44349828188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.553103924 CEST49826443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.553383112 CEST49828443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.553406000 CEST44349828188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.554205894 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.554274082 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.563683987 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.563872099 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.564160109 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.564181089 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.595417023 CEST44349826188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.597942114 CEST49828443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.613688946 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.623665094 CEST44349829188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.624861956 CEST49829443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.624903917 CEST44349829188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.625900030 CEST44349829188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.625961065 CEST49829443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.626898050 CEST49829443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.626966953 CEST49829443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.627000093 CEST44349829188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.627027035 CEST49829443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.627130985 CEST49829443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.628478050 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.628518105 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.628580093 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.628973007 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.628993988 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.653198004 CEST44349830188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.654794931 CEST49830443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.654830933 CEST44349830188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.655061007 CEST44349831188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.655342102 CEST49831443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.655422926 CEST44349831188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.656275034 CEST44349830188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.656331062 CEST49830443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.657090902 CEST49830443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.657108068 CEST49830443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.657156944 CEST49830443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.657179117 CEST44349830188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.657298088 CEST49830443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.657435894 CEST44349831188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.657502890 CEST49831443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.658462048 CEST49843443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.658497095 CEST44349843188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.658550024 CEST49843443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.659303904 CEST49831443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.659334898 CEST49831443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.659362078 CEST49831443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.659415960 CEST44349831188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.659461021 CEST49831443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.659636974 CEST49844443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.659667969 CEST44349844188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.659717083 CEST49844443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.660104990 CEST49843443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.660123110 CEST44349843188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.660559893 CEST49844443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.660573959 CEST44349844188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.663918018 CEST44349825188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.664191961 CEST49825443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.664200068 CEST44349825188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.664855957 CEST44349825188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.665492058 CEST49825443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.665575981 CEST44349825188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.665663004 CEST49825443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.671278954 CEST44349828188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.671356916 CEST44349828188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.671406031 CEST49828443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.679265022 CEST44349826188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.679315090 CEST44349826188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.679373980 CEST49826443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.679394960 CEST44349826188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.679423094 CEST44349826188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.679464102 CEST49826443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.693429947 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.693485975 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.693522930 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.693542004 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.693556070 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.693568945 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.693593025 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.693638086 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.693676949 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.693687916 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.694052935 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.694089890 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.694101095 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.694108963 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.694148064 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.694153070 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.707406998 CEST44349825188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.722213984 CEST49828443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.722275019 CEST44349828188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.732126951 CEST44349832188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.741766930 CEST49832443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.741806984 CEST44349832188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.742016077 CEST44349834188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.742531061 CEST49826443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.742561102 CEST44349826188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.743391991 CEST44349832188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.743448019 CEST49832443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.744494915 CEST49834443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.744569063 CEST44349834188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.745177984 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.746124029 CEST44349834188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.746201992 CEST49834443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.746896029 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.746912956 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.756850004 CEST49832443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.756870985 CEST49832443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.757026911 CEST49832443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.757076979 CEST44349832188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.757137060 CEST49832443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.757802010 CEST49845443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.757852077 CEST44349845188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.757908106 CEST49845443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.758464098 CEST49834443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.758642912 CEST44349834188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.758920908 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.758940935 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.759399891 CEST49845443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.759417057 CEST44349845188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.759524107 CEST49834443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.759546995 CEST44349834188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.760154009 CEST44349835188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.761086941 CEST49835443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.761101007 CEST44349835188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.762237072 CEST44349835188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.762547970 CEST49835443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.762629986 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.762702942 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.771178007 CEST49846443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.771217108 CEST44349846188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.771270037 CEST49846443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.771796942 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.772001982 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.772365093 CEST49835443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.772537947 CEST44349835188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.772825003 CEST49846443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.772845030 CEST44349846188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.773983955 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.774008989 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.774034023 CEST49835443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.774056911 CEST44349835188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.776634932 CEST49847443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.776669025 CEST44349847188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.776724100 CEST49847443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.777699947 CEST49847443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.777709961 CEST44349847188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.780364037 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.780411959 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.780419111 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.780431986 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.780468941 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.780473948 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.780951977 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.780989885 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.780992031 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.781003952 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.781039000 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.781044960 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.781763077 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.781800032 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.781805038 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.781836987 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.781868935 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.781872034 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.781879902 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.781917095 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.782619953 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.782685041 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.782722950 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.782723904 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.782732964 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.782778978 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.783405066 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.783471107 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.783507109 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.783513069 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.783519030 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.783549070 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.783554077 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.811652899 CEST49834443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.816751003 CEST44349825188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.816814899 CEST44349825188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.816853046 CEST49825443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.816865921 CEST44349825188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.816906929 CEST44349825188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.816943884 CEST49825443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.816946983 CEST44349825188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.816960096 CEST44349825188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.816992044 CEST49825443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.817050934 CEST44349825188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.817194939 CEST44349825188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.817248106 CEST49825443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.827578068 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.827596903 CEST49835443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.827882051 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.828084946 CEST44349837188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.828700066 CEST49837443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.828722954 CEST44349837188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.830225945 CEST44349837188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.830286980 CEST49837443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.831100941 CEST49837443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.831140995 CEST49837443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.831187010 CEST44349837188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.831197977 CEST49837443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.831243038 CEST49837443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.831676960 CEST49848443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.831708908 CEST44349848188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.831763029 CEST49848443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.832333088 CEST49848443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.832345963 CEST44349848188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.834069967 CEST49825443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.834088087 CEST44349825188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.845386028 CEST49849443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.845431089 CEST44349849188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.845524073 CEST49849443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.846025944 CEST49849443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.846040010 CEST44349849188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.867350101 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.867454052 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.867495060 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.867521048 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.867531061 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.867553949 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.867578983 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.867593050 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.867636919 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.867672920 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.867685080 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.867808104 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.867816925 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.868240118 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.868284941 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.868401051 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.868406057 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.868792057 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.868859053 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.868863106 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.868899107 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.868964911 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.869005919 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.869105101 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.869110107 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.869149923 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.869847059 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.869882107 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.869981050 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.869987011 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.870042086 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.870831966 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.870876074 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.870914936 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.870940924 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.870946884 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.870970964 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.871728897 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.871805906 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.871812105 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.871824980 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.871917963 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.871922970 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.886787891 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.886852980 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.886893988 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.886938095 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.886954069 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.886991024 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.887023926 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.887238979 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.887279987 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.887286901 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.887295961 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.887341976 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.887346029 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.887355089 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.887413025 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.887419939 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.891820908 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.891885042 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.891896963 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.893625021 CEST44349834188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.893731117 CEST44349834188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.893778086 CEST49834443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.910687923 CEST44349835188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.910773039 CEST44349835188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.910842896 CEST49835443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.920579910 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.928688049 CEST49835443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.928736925 CEST44349835188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.929418087 CEST49850443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.929465055 CEST44349850188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.929521084 CEST49850443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.931427002 CEST49850443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.931452990 CEST44349850188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.931921005 CEST49834443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.931972980 CEST44349834188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.932434082 CEST49851443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.932499886 CEST44349851188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.932576895 CEST49851443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.934006929 CEST49851443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.934019089 CEST44349851188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.936191082 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.955729008 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.955802917 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.955849886 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.955887079 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.955919027 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.955946922 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.956056118 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.956163883 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.956172943 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.956268072 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.956320047 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.956376076 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.956396103 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.956402063 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.956425905 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.956789970 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.956896067 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.956933022 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.956939936 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.956962109 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.957027912 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.957052946 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.957057953 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.957078934 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.957112074 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.957241058 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.957247972 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.957315922 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.957782984 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.957874060 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.957909107 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.957915068 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.957931042 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.957982063 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.957999945 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.958003998 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.958075047 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.958103895 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.958158970 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.958179951 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.958184958 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.958208084 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.958657026 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.958765984 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.958801031 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.958806038 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.958828926 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.958935022 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.959017038 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.959321022 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.959328890 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.959680080 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.959774017 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.959794044 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.959801912 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.959892988 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.959919930 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.959925890 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.959985018 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.959995031 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.960081100 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.960083008 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.960112095 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.960139990 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.960233927 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.960587025 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.960881948 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.977351904 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.977543116 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.977636099 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.977725029 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.977762938 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.977807045 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.977835894 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.977893114 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.978010893 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.978020906 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.978261948 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.978558064 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.978565931 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.978658915 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.978764057 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.978854895 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.978866100 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.978883982 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.978912115 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.979562044 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.979654074 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.979661942 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.979680061 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.979794025 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.979804039 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.979881048 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.979958057 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.980088949 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.980097055 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.980206013 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.980417967 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.980587959 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.982012033 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.982181072 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.982193947 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.982275009 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.997764111 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.997864962 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:23.997903109 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.998617887 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.999325037 CEST49827443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:23.999346972 CEST44349827188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.005675077 CEST49852443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.005726099 CEST44349852188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.005829096 CEST49852443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.006386995 CEST49852443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.006409883 CEST44349852188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.013717890 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.018359900 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.018910885 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.018934965 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.019640923 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.019644022 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.019646883 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.019691944 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.020391941 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.020406008 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.026617050 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.027153969 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.027175903 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.027673960 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.027679920 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.043951035 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.044656038 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.044698000 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.050966978 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.050982952 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.053641081 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.054461002 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.054461002 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.054507017 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.054522991 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.067984104 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.068061113 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.068099976 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.068140030 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.068150997 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.068182945 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.068202019 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.068238020 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.068240881 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.068255901 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.068264008 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.068325043 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.068448067 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.068572044 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.068578959 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.068715096 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.068881035 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.068886995 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.068968058 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.068998098 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.069003105 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.069025993 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.069089890 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.069132090 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.069159985 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.069164991 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.069190025 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.069215059 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.069432020 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.070296049 CEST49833443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.070316076 CEST44349833188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.070883989 CEST49853443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.070944071 CEST44349853188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.071089983 CEST49853443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.071727991 CEST49853443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.071752071 CEST44349853188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.096127987 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.096690893 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.096729994 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.097074032 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.098104954 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.098162889 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.098350048 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.114701986 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.114788055 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.114970922 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.117058039 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.117115974 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.117466927 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.125991106 CEST44349843188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.127357960 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.127429008 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.130187035 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.130877972 CEST49843443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.130911112 CEST44349843188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.132420063 CEST44349843188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.132791996 CEST49843443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.133727074 CEST49843443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.133809090 CEST44349843188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.133966923 CEST49843443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.133977890 CEST44349843188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.135680914 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.135680914 CEST49836443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.135703087 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.135715961 CEST4434983613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.136466980 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.136502028 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.136554956 CEST49840443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.136564970 CEST4434984013.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.138684988 CEST49839443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.138688087 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.138690948 CEST4434983913.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.138701916 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.142056942 CEST44349844188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.142431021 CEST49844443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.142457008 CEST44349844188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.143573046 CEST44349844188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.144124031 CEST49844443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.144306898 CEST44349844188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.144423962 CEST49844443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.145162106 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.145214081 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.145268917 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.145313978 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.145323992 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.145442009 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.145889997 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.145895958 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.145912886 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.145915031 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.146012068 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.146039963 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.146127939 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.146367073 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.146379948 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.155900002 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.155978918 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.157382011 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.157460928 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.157524109 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.157526970 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.157556057 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.157556057 CEST49838443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.157572031 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.157582998 CEST4434983813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.157897949 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.157918930 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.157943964 CEST49841443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.157953024 CEST4434984113.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.164248943 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.164283991 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.164408922 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.166023970 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.166030884 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.166110992 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.166317940 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.166330099 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.166610003 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.166619062 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.184523106 CEST49844443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.184530020 CEST49843443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.184535980 CEST44349844188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.230318069 CEST44349846188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.234471083 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.234543085 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.234579086 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.234616041 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.234651089 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.234654903 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.234690905 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.234718084 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.235029936 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.235073090 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.235105991 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.235121012 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.235153913 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.235184908 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.235194921 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.235848904 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.237719059 CEST44349845188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.239124060 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.239212990 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.239242077 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.241209030 CEST49845443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.241209030 CEST49846443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.241241932 CEST44349845188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.241262913 CEST44349846188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.241729021 CEST44349845188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.243475914 CEST44349846188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.243613005 CEST49846443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.250488043 CEST44349843188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.250582933 CEST44349843188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.250865936 CEST49843443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.252703905 CEST44349847188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.268826008 CEST44349844188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.268882036 CEST44349844188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.268924952 CEST44349844188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.268959999 CEST44349844188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.269042969 CEST44349844188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.269083023 CEST44349844188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.269143105 CEST44349844188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.269165039 CEST49844443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.269165039 CEST49844443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.269182920 CEST49844443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.271949053 CEST49844443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.284720898 CEST49845443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.284722090 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.299679995 CEST44349849188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.303628922 CEST44349848188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.306873083 CEST49847443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.322015047 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.322078943 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.322105885 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.322158098 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.322186947 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.322191000 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.322225094 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.322254896 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.322979927 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.323014021 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.323040009 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.323043108 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.323054075 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.323071003 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.323088884 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.323112011 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.323118925 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.323370934 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.323885918 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.323939085 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.323966980 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.324007988 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.324034929 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.324037075 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.324048042 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.324091911 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.324091911 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.324807882 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.324913025 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.324939013 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.325025082 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.325037956 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.327986956 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.343364000 CEST49849443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.343367100 CEST49845443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.343620062 CEST44349845188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.344104052 CEST49846443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.344104052 CEST49846443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.344222069 CEST49846443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.344330072 CEST44349846188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.344670057 CEST44349846188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.344754934 CEST49846443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.344754934 CEST49846443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.344886065 CEST49859443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.344932079 CEST44349859188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.347400904 CEST49847443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.347414017 CEST44349847188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.347858906 CEST49859443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.348112106 CEST49848443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.348123074 CEST44349848188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.348596096 CEST44349847188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.348617077 CEST44349847188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.348648071 CEST49849443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.348670959 CEST44349849188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.348704100 CEST49847443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.349181890 CEST49859443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.349195004 CEST44349859188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.349397898 CEST49845443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.349567890 CEST44349848188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.350281000 CEST49847443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.350331068 CEST44349849188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.350370884 CEST49847443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.350370884 CEST49847443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.350488901 CEST44349847188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.350519896 CEST49849443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.350694895 CEST44349847188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.350720882 CEST49847443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.350961924 CEST49860443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.351007938 CEST44349860188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.351027012 CEST49847443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.351116896 CEST49860443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.352591991 CEST49849443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.352592945 CEST49848443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.352720976 CEST49849443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.352729082 CEST44349849188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.352771997 CEST49849443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.352777958 CEST44349848188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.352812052 CEST49849443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.353260040 CEST49861443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.353348970 CEST44349861188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.355590105 CEST49861443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.363862991 CEST49860443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.363886118 CEST44349860188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.364216089 CEST49848443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.364219904 CEST49861443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.364255905 CEST44349861188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.391679049 CEST44349850188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.395402908 CEST44349845188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.405613899 CEST44349851188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.407397032 CEST44349848188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.409301043 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.409353971 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.409401894 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.409437895 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.409450054 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.409471035 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.409560919 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.409591913 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.409632921 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.409641027 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.409672976 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.409898996 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.410386086 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.410490036 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.410522938 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.410527945 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.410558939 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.411330938 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.411365032 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.411397934 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.411403894 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.411434889 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.412205935 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.412276983 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.412312984 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.412317991 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.412345886 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.412539959 CEST49851443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.412564039 CEST44349851188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.413593054 CEST44349851188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.413636923 CEST49850443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.413665056 CEST44349850188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.413674116 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.413695097 CEST49851443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.413710117 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.413737059 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.413752079 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.413758039 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.413774014 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.413786888 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.413809061 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.415265083 CEST44349850188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.415375948 CEST49850443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.417752981 CEST49851443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.417819977 CEST44349851188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.417855978 CEST49851443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.417979002 CEST44349851188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.418252945 CEST49851443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.418608904 CEST49851443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.418608904 CEST49851443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.418626070 CEST44349851188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.420727968 CEST49862443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.420773029 CEST44349862188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.420794010 CEST49851443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.420906067 CEST49862443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.458332062 CEST44349845188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.458393097 CEST44349845188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.458528996 CEST44349845188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.458646059 CEST49845443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.491939068 CEST44349848188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.492065907 CEST44349848188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.492317915 CEST44349848188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.492439032 CEST44349852188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.492444992 CEST49848443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.496831894 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.497004032 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.497092009 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.497104883 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.497133970 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.497148991 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.497169018 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.497322083 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.497406006 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.497433901 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.497448921 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.497484922 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.497687101 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.497786999 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.497833014 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.497839928 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.497869015 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.497895002 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.497950077 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.497956038 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.497975111 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.498039961 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.498040915 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.498049021 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.498671055 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.498759985 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.498765945 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.498851061 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.498941898 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.498948097 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.498971939 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.499000072 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.499083996 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.499531984 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.499660969 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.499695063 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.499701977 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.499728918 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.499757051 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.499836922 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.499871969 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.499877930 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.499905109 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.500161886 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.500540018 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.500643969 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.500679016 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.500684023 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.500711918 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.500730038 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.500828981 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.500829935 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.500853062 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.500881910 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.500983000 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.501390934 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.501517057 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.533648968 CEST44349853188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.540819883 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.540931940 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.541042089 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.541152000 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.546617031 CEST49852443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.584573030 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.584697008 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.584707975 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.584738016 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.584840059 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.584871054 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.584939003 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.584978104 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.584994078 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.585036039 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.585055113 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.585151911 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.585191965 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.585199118 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.585227966 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.585370064 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.586963892 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.590239048 CEST49853443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.594149113 CEST49850443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.594149113 CEST49850443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.594336033 CEST44349850188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.594583035 CEST44349850188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.594758034 CEST49850443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.594758034 CEST49850443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.595159054 CEST49850443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.595818996 CEST49863443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.595916033 CEST44349863188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.596138000 CEST49863443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.603981972 CEST49862443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.604011059 CEST44349862188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.606698036 CEST49852443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.606718063 CEST44349852188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.610526085 CEST44349852188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.610563040 CEST44349852188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.611162901 CEST49852443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.633920908 CEST49853443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.633940935 CEST44349853188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.634411097 CEST49863443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.634438992 CEST44349863188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.635509968 CEST44349853188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.635526896 CEST44349853188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.635626078 CEST49853443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.636398077 CEST49852443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.636462927 CEST49852443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.636462927 CEST49852443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.636836052 CEST44349852188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.636948109 CEST49852443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.637950897 CEST49853443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.637954950 CEST49864443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.638016939 CEST44349864188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.638068914 CEST44349853188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.638108969 CEST49864443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.644006014 CEST49853443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.644016027 CEST44349853188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.644243956 CEST44349853188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.646703005 CEST49853443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.648221016 CEST49853443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.648221970 CEST49853443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.648260117 CEST44349853188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.648576975 CEST49853443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.648859978 CEST49865443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.648895979 CEST44349865188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.648969889 CEST49865443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.649357080 CEST49864443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.649377108 CEST44349864188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.650742054 CEST49865443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.650763035 CEST44349865188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.891151905 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.892993927 CEST44349861188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.893258095 CEST44349860188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.893503904 CEST44349859188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.893994093 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.894259930 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.894449949 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.894505024 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:24.944672108 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.944674015 CEST49860443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.944674969 CEST49859443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.944674969 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.946041107 CEST49861443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:24.946043015 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.946044922 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:24.946880102 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.093235016 CEST44349862188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.132371902 CEST44349863188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.148432970 CEST49862443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.157563925 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.159192085 CEST49843443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.159231901 CEST44349843188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.160427094 CEST49866443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.160463095 CEST44349866188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.160526991 CEST49866443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.170625925 CEST49859443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.170658112 CEST44349859188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.171271086 CEST44349859188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.175434113 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.175461054 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.176939011 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.176944971 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.178069115 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.178100109 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.179461002 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.179476976 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.180466890 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.180500031 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.182238102 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.182243109 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.183402061 CEST49863443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.186522007 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.186561108 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.187973976 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.187987089 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.189235926 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.189265013 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.190797091 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.190804005 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.219825029 CEST49859443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.273628950 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.273772955 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.273838043 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.276264906 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.276344061 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.276391029 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.279931068 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.279997110 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.280045986 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.287092924 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.287173033 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.287237883 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.291363955 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.291451931 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.291505098 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.405117035 CEST49859443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.405309916 CEST44349859188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.405352116 CEST49860443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.405379057 CEST44349860188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.405920029 CEST49861443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.405967951 CEST44349861188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.406007051 CEST44349860188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.407526970 CEST44349861188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.407542944 CEST44349861188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.407605886 CEST49861443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.408144951 CEST49862443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.408171892 CEST44349862188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.409617901 CEST44349862188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.410410881 CEST49863443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.410420895 CEST44349863188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.410964966 CEST44349863188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.411264896 CEST49866443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.411298037 CEST44349866188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.421608925 CEST49844443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.421631098 CEST44349844188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.424503088 CEST49860443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.424640894 CEST44349860188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.425787926 CEST49861443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.425970078 CEST44349861188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.426914930 CEST49862443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.427133083 CEST44349862188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.427640915 CEST49863443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.427781105 CEST44349863188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.429290056 CEST49859443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.436569929 CEST49860443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.437036991 CEST49861443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.437055111 CEST44349861188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.437282085 CEST49862443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.437460899 CEST49863443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.475409031 CEST44349859188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.479438066 CEST44349863188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.479471922 CEST44349860188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.483419895 CEST44349862188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.532902002 CEST49854443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.532927990 CEST4434985413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.535587072 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.535634995 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.535653114 CEST49855443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.535661936 CEST4434985513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.537516117 CEST44349859188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.537599087 CEST44349859188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.537652969 CEST44349859188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.537699938 CEST44349859188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.537734032 CEST49859443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.537734032 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.537755013 CEST44349859188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.537767887 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.537772894 CEST44349859188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.537785053 CEST49859443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.537785053 CEST49858443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.537797928 CEST4434985813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.537812948 CEST49859443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.537823915 CEST44349859188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.537915945 CEST44349859188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.537957907 CEST49859443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.542424917 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.542432070 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.542443991 CEST49857443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.542447090 CEST4434985713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.543668032 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.543690920 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.543700933 CEST49856443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.543706894 CEST4434985613.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.544368029 CEST44349860188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.544421911 CEST44349860188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.544461966 CEST49860443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.544471979 CEST44349860188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.544533968 CEST44349860188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.544568062 CEST49860443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.546412945 CEST44349861188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.546454906 CEST44349861188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.546468973 CEST49861443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.546487093 CEST44349861188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.546529055 CEST44349862188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.546530962 CEST49861443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.546539068 CEST44349861188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.546566010 CEST44349861188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.546601057 CEST44349864188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.546602964 CEST49861443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.546672106 CEST44349862188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.546721935 CEST49862443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.546749115 CEST44349863188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.546946049 CEST44349863188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.546988964 CEST49863443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.546998978 CEST44349863188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.547059059 CEST44349863188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.547099113 CEST49863443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.551346064 CEST44349865188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.592227936 CEST49865443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.599459887 CEST49864443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.599499941 CEST44349864188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.600099087 CEST49865443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.600120068 CEST44349865188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.601430893 CEST44349864188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.601444006 CEST44349864188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.601500988 CEST49864443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.601927996 CEST44349865188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.601984978 CEST49865443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.629708052 CEST49845443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.629740953 CEST44349845188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.630403042 CEST49848443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.630439043 CEST44349848188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.631618977 CEST49867443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.631676912 CEST44349867188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.631735086 CEST49867443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.633431911 CEST49865443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.633641005 CEST44349865188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.634315968 CEST49864443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.634526968 CEST44349864188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.636480093 CEST49867443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.636497021 CEST44349867188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.648077011 CEST49842443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.648106098 CEST44349842188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.649247885 CEST49860443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.649274111 CEST44349860188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.649724960 CEST49862443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.649750948 CEST44349862188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.649988890 CEST49863443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.649996042 CEST44349863188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.650219917 CEST49865443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.650247097 CEST44349865188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.650340080 CEST49864443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.650373936 CEST44349864188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.650645971 CEST49859443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.650666952 CEST44349859188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.651937008 CEST49861443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.651947021 CEST44349861188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.654048920 CEST49868443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.654078960 CEST44349868188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.654125929 CEST49868443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.655553102 CEST49869443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.655590057 CEST44349869188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.655647993 CEST49869443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.656342983 CEST49868443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.656362057 CEST44349868188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.656982899 CEST49869443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.657015085 CEST44349869188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.657967091 CEST49870443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.657988071 CEST44349870188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.658037901 CEST49870443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.658541918 CEST49871443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.658565044 CEST44349871188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.658603907 CEST49871443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.659509897 CEST49870443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.659528017 CEST44349870188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.660140991 CEST49871443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.660151958 CEST44349871188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.692234993 CEST49865443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.740214109 CEST44349720142.250.181.228192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.740268946 CEST44349720142.250.181.228192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.740315914 CEST49720443192.168.2.6142.250.181.228
                                                                                                                                                        Oct 6, 2024 15:40:25.756098032 CEST44349865188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.756167889 CEST44349865188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.756206036 CEST44349865188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.756218910 CEST49865443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.756249905 CEST44349865188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.756299973 CEST49865443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.756308079 CEST44349865188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.757070065 CEST44349865188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.757128954 CEST49865443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.757137060 CEST44349865188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.757152081 CEST44349865188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.757199049 CEST49865443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.762490988 CEST44349864188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.762537003 CEST44349864188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.762557030 CEST49864443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.762588978 CEST44349864188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.762635946 CEST49864443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.762645960 CEST44349864188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.762661934 CEST44349864188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.762712955 CEST49864443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.791001081 CEST49864443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.791044950 CEST44349864188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.800189018 CEST49865443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.800216913 CEST44349865188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.803225040 CEST49720443192.168.2.6142.250.181.228
                                                                                                                                                        Oct 6, 2024 15:40:25.803251982 CEST44349720142.250.181.228192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.803900003 CEST49872443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.803999901 CEST44349872188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.804081917 CEST49872443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.804601908 CEST49872443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.804644108 CEST44349872188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.808026075 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.808052063 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.808126926 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.849112034 CEST49873443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.849159002 CEST4434987313.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.878169060 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.878236055 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.878298044 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.879884958 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.879930019 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.879977942 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.889290094 CEST44349866188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.890522957 CEST49866443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.890539885 CEST44349866188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.892329931 CEST44349866188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.892404079 CEST49866443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.893049002 CEST49866443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.893064022 CEST49866443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.893115997 CEST49866443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.893157959 CEST44349866188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.893212080 CEST49866443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.893673897 CEST49876443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.893717051 CEST44349876188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.893774033 CEST49876443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.894366980 CEST49876443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:25.894382954 CEST44349876188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.897068977 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.897079945 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.897134066 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.899991989 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.899998903 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.900038958 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.974750042 CEST49878443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.974782944 CEST4434987813.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.974867105 CEST49874443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.974901915 CEST4434987413.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.974966049 CEST49875443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.974998951 CEST4434987513.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:25.976213932 CEST49877443192.168.2.613.107.246.45
                                                                                                                                                        Oct 6, 2024 15:40:25.976224899 CEST4434987713.107.246.45192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:26.110843897 CEST44349868188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:26.114351034 CEST49868443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:26.114372015 CEST44349868188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:26.115827084 CEST44349868188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:26.115892887 CEST49868443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:26.116525888 CEST49868443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:26.116539955 CEST49868443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:26.116589069 CEST49868443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:26.116597891 CEST44349868188.114.96.3192.168.2.6
                                                                                                                                                        Oct 6, 2024 15:40:26.116651058 CEST49868443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:26.116843939 CEST49880443192.168.2.6188.114.96.3
                                                                                                                                                        Oct 6, 2024 15:40:26.116877079 CEST44349880188.114.96.3192.168.2.6
                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                        Oct 6, 2024 15:40:13.289366007 CEST192.168.2.61.1.1.10x3c73Standard query (0)meta.manager-activity-central.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:13.289580107 CEST192.168.2.61.1.1.10xe826Standard query (0)meta.manager-activity-central.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:13.330188990 CEST192.168.2.61.1.1.10xc1aaStandard query (0)meta.manager-activity-central.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:13.330338955 CEST192.168.2.61.1.1.10xd724Standard query (0)meta.manager-activity-central.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:15.082866907 CEST192.168.2.61.1.1.10xf425Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:15.083301067 CEST192.168.2.61.1.1.10x30b0Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:15.492243052 CEST192.168.2.61.1.1.10x3c0dStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:15.492484093 CEST192.168.2.61.1.1.10x778fStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:15.492983103 CEST192.168.2.61.1.1.10xcbd7Standard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:15.493186951 CEST192.168.2.61.1.1.10x864aStandard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:16.479754925 CEST192.168.2.61.1.1.10xc914Standard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:16.480967045 CEST192.168.2.61.1.1.10x7fd8Standard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:16.749126911 CEST192.168.2.61.1.1.10x8c63Standard query (0)ka-f.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:16.749128103 CEST192.168.2.61.1.1.10x9261Standard query (0)ka-f.fontawesome.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:19.094031096 CEST192.168.2.61.1.1.10xa6eeStandard query (0)ka-f.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:19.094436884 CEST192.168.2.61.1.1.10x6f02Standard query (0)ka-f.fontawesome.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:19.097368002 CEST192.168.2.61.1.1.10x26fdStandard query (0)meta.manager-activity-central.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:19.098036051 CEST192.168.2.61.1.1.10x1473Standard query (0)meta.manager-activity-central.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:30.650098085 CEST192.168.2.61.1.1.10xbab4Standard query (0)companieslogo.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:30.650435925 CEST192.168.2.61.1.1.10xaba8Standard query (0)companieslogo.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:30.659636021 CEST192.168.2.61.1.1.10xac4eStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:30.660136938 CEST192.168.2.61.1.1.10x662bStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:32.811258078 CEST192.168.2.61.1.1.10xdb57Standard query (0)companieslogo.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:32.811539888 CEST192.168.2.61.1.1.10x472bStandard query (0)companieslogo.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:08.945782900 CEST192.168.2.61.1.1.10xde45Standard query (0)a.tile.openstreetmap.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:08.945995092 CEST192.168.2.61.1.1.10x7696Standard query (0)a.tile.openstreetmap.org65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:08.946715117 CEST192.168.2.61.1.1.10x3e6bStandard query (0)b.tile.openstreetmap.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:08.946777105 CEST192.168.2.61.1.1.10xf32aStandard query (0)b.tile.openstreetmap.org65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:08.947148085 CEST192.168.2.61.1.1.10x5fbdStandard query (0)c.tile.openstreetmap.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:08.947401047 CEST192.168.2.61.1.1.10xe95eStandard query (0)c.tile.openstreetmap.org65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:09.723381042 CEST192.168.2.61.1.1.10x9cf7Standard query (0)b.tile.openstreetmap.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:09.723864079 CEST192.168.2.61.1.1.10x5b4aStandard query (0)b.tile.openstreetmap.org65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:09.725055933 CEST192.168.2.61.1.1.10x994bStandard query (0)c.tile.openstreetmap.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:09.725333929 CEST192.168.2.61.1.1.10x127cStandard query (0)c.tile.openstreetmap.org65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:09.740761995 CEST192.168.2.61.1.1.10x1a5dStandard query (0)a.tile.openstreetmap.orgA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:09.741100073 CEST192.168.2.61.1.1.10x5f03Standard query (0)a.tile.openstreetmap.org65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:19.888822079 CEST192.168.2.61.1.1.10x489aStandard query (0)ka-f.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:19.888822079 CEST192.168.2.61.1.1.10xbcaeStandard query (0)ka-f.fontawesome.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:21.522631884 CEST192.168.2.61.1.1.10x6b26Standard query (0)kit.fontawesome.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:21.523173094 CEST192.168.2.61.1.1.10x13afStandard query (0)kit.fontawesome.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:30.675451040 CEST192.168.2.61.1.1.10xa7a0Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:30.676075935 CEST192.168.2.61.1.1.10x8180Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                        Oct 6, 2024 15:40:13.327615976 CEST1.1.1.1192.168.2.60x3c73No error (0)meta.manager-activity-central.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:13.327615976 CEST1.1.1.1192.168.2.60x3c73No error (0)meta.manager-activity-central.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:13.328195095 CEST1.1.1.1192.168.2.60xe826No error (0)meta.manager-activity-central.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:13.365240097 CEST1.1.1.1192.168.2.60xd724No error (0)meta.manager-activity-central.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:13.367515087 CEST1.1.1.1192.168.2.60xc1aaNo error (0)meta.manager-activity-central.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:13.367515087 CEST1.1.1.1192.168.2.60xc1aaNo error (0)meta.manager-activity-central.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:15.181729078 CEST1.1.1.1192.168.2.60x30b0No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:15.181833029 CEST1.1.1.1192.168.2.60xf425No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:15.499185085 CEST1.1.1.1192.168.2.60x3c0dNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:15.499288082 CEST1.1.1.1192.168.2.60x778fNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:15.499977112 CEST1.1.1.1192.168.2.60x864aNo error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:15.500076056 CEST1.1.1.1192.168.2.60xcbd7No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:16.487381935 CEST1.1.1.1192.168.2.60xc914No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:16.488291979 CEST1.1.1.1192.168.2.60x7fd8No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:16.756381035 CEST1.1.1.1192.168.2.60x8c63No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:16.756570101 CEST1.1.1.1192.168.2.60x9261No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:19.101161003 CEST1.1.1.1192.168.2.60xa6eeNo error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:19.101331949 CEST1.1.1.1192.168.2.60x6f02No error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:19.107547998 CEST1.1.1.1192.168.2.60x1473No error (0)meta.manager-activity-central.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:19.110223055 CEST1.1.1.1192.168.2.60x26fdNo error (0)meta.manager-activity-central.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:19.110223055 CEST1.1.1.1192.168.2.60x26fdNo error (0)meta.manager-activity-central.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:26.113842964 CEST1.1.1.1192.168.2.60xf321No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:26.113842964 CEST1.1.1.1192.168.2.60xf321No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:30.659307957 CEST1.1.1.1192.168.2.60xaba8No error (0)companieslogo.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:30.664922953 CEST1.1.1.1192.168.2.60xbab4No error (0)companieslogo.com104.26.8.218A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:30.664922953 CEST1.1.1.1192.168.2.60xbab4No error (0)companieslogo.com104.26.9.218A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:30.664922953 CEST1.1.1.1192.168.2.60xbab4No error (0)companieslogo.com172.67.69.135A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:30.666578054 CEST1.1.1.1192.168.2.60xac4eNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:32.821470022 CEST1.1.1.1192.168.2.60xdb57No error (0)companieslogo.com104.26.9.218A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:32.821470022 CEST1.1.1.1192.168.2.60xdb57No error (0)companieslogo.com104.26.8.218A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:32.821470022 CEST1.1.1.1192.168.2.60xdb57No error (0)companieslogo.com172.67.69.135A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:32.846180916 CEST1.1.1.1192.168.2.60x472bNo error (0)companieslogo.com65IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:33.066839933 CEST1.1.1.1192.168.2.60x1946No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:40:33.066839933 CEST1.1.1.1192.168.2.60x1946No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:08.952671051 CEST1.1.1.1192.168.2.60x7696No error (0)a.tile.openstreetmap.orgdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:08.953804016 CEST1.1.1.1192.168.2.60xf32aNo error (0)b.tile.openstreetmap.orgdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:08.954065084 CEST1.1.1.1192.168.2.60x3e6bNo error (0)b.tile.openstreetmap.orgdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:08.954382896 CEST1.1.1.1192.168.2.60xe95eNo error (0)c.tile.openstreetmap.orgdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:08.954993010 CEST1.1.1.1192.168.2.60xde45No error (0)a.tile.openstreetmap.orgdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:08.957204103 CEST1.1.1.1192.168.2.60x5fbdNo error (0)c.tile.openstreetmap.orgdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:09.731369972 CEST1.1.1.1192.168.2.60x5b4aNo error (0)b.tile.openstreetmap.orgdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:09.732961893 CEST1.1.1.1192.168.2.60x127cNo error (0)c.tile.openstreetmap.orgdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:09.734513044 CEST1.1.1.1192.168.2.60x9cf7No error (0)b.tile.openstreetmap.orgdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:09.734592915 CEST1.1.1.1192.168.2.60x994bNo error (0)c.tile.openstreetmap.orgdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:09.747859955 CEST1.1.1.1192.168.2.60x1a5dNo error (0)a.tile.openstreetmap.orgdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:09.748152971 CEST1.1.1.1192.168.2.60x5f03No error (0)a.tile.openstreetmap.orgdualstack.n.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:19.896028996 CEST1.1.1.1192.168.2.60x489aNo error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:19.896616936 CEST1.1.1.1192.168.2.60xbcaeNo error (0)ka-f.fontawesome.comka-f.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:21.529706001 CEST1.1.1.1192.168.2.60x6b26No error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:21.529712915 CEST1.1.1.1192.168.2.60x13afNo error (0)kit.fontawesome.comkit.fontawesome.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                        Oct 6, 2024 15:41:30.682423115 CEST1.1.1.1192.168.2.60xa7a0No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        0192.168.2.64971540.113.110.67443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 64 38 35 6b 68 71 4b 52 4b 30 61 4c 65 7a 6c 35 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 34 39 34 33 35 66 35 65 37 39 39 37 34 65 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: d85khqKRK0aLezl5.1Context: e749435f5e79974e
                                                                                                                                                        2024-10-06 13:40:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                        2024-10-06 13:40:13 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 64 38 35 6b 68 71 4b 52 4b 30 61 4c 65 7a 6c 35 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 34 39 34 33 35 66 35 65 37 39 39 37 34 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 2b 4b 75 67 4b 69 73 41 38 31 35 37 6f 42 4a 72 4e 78 78 59 41 59 49 63 6b 61 30 68 6f 6c 4b 68 50 45 35 39 6b 4b 57 77 53 4d 2b 6d 41 44 52 38 34 4b 74 6e 39 4f 53 57 6c 58 46 69 75 32 77 35 31 2b 63 4b 67 43 45 63 73 77 4c 62 6a 38 39 70 59 45 71 30 45 33 78 70 42 71 2f 39 74 36 51 6a 62 59 4a 49 34 74 77 33 75 37 50 74
                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: d85khqKRK0aLezl5.2Context: e749435f5e79974e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAX+KugKisA8157oBJrNxxYAYIcka0holKhPE59kKWwSM+mADR84Ktn9OSWlXFiu2w51+cKgCEcswLbj89pYEq0E3xpBq/9t6QjbYJI4tw3u7Pt
                                                                                                                                                        2024-10-06 13:40:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 64 38 35 6b 68 71 4b 52 4b 30 61 4c 65 7a 6c 35 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 37 34 39 34 33 35 66 35 65 37 39 39 37 34 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: d85khqKRK0aLezl5.3Context: e749435f5e79974e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                        2024-10-06 13:40:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                        2024-10-06 13:40:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 67 73 6e 50 79 79 44 6b 6c 30 2b 58 50 74 48 63 61 6a 4c 44 2f 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                        Data Ascii: MS-CV: gsnPyyDkl0+XPtHcajLD/Q.0Payload parsing failed.


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        1192.168.2.649718188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:15 UTC676OUTGET / HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Upgrade-Insecure-Requests: 1
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: navigate
                                                                                                                                                        Sec-Fetch-User: ?1
                                                                                                                                                        Sec-Fetch-Dest: document
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:15 UTC667INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:15 GMT
                                                                                                                                                        Content-Type: text/html
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                        vary: accept-encoding
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vthxAmfvJUE2XVUica1MTDBsgcUnPe7dpcHLs%2BJ2Z8NeMBXxTXpcKsNQdYRjK8LWXonkLJ1TgnV7JUOHbdXNT35Xrji1xLU46UgI10bZUR4J71v%2FZJWxOOkJFfZ0%2FyhUee%2BtIpZklsZiJMDiBQz3ASEEqf4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce60feb69fa1795-EWR
                                                                                                                                                        2024-10-06 13:40:15 UTC702INData Raw: 36 62 65 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 61 72 74 69 63 6c 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 74 69 74 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 57 65 20 68 61 76 65 20 73 63 68 65 64 75 6c 65 64 20 79 6f 75 72 20 70 61 67 65 20 74 6f 20 62 65 20 64 65 6c 65 74 65 64 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22
                                                                                                                                                        Data Ascii: 6be<!doctype html><html lang="en"> <head> <meta charset="utf-8" /> <meta property="og:type" content="article" /> <meta property="og:title" content="We have scheduled your page to be deleted" /> <meta name="description" content="
                                                                                                                                                        2024-10-06 13:40:15 UTC1031INData Raw: 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 41 37 33 45 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 37 36 78 37 36 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6d 70 61 6e 69 65 73 6c 6f 67 6f 2e 63 6f 6d 2f 69 6d 67 2f 6f 72 69 67 2f 46 42 2d 32 64 32 32 32 33 61 64 2e 70 6e 67 3f 74 3d 31 37 32 30 32 34 34 34 39 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 74 69 74 6c 65 3e 4d 65 74 61 20 7c 20 46 61 63 65 62 6f 6f 6b 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63
                                                                                                                                                        Data Ascii: meta name="theme-color" content="#1A73E8" /> <link rel="icon" sizes="76x76" href="https://companieslogo.com/img/orig/FB-2d2223ad.png?t=1720244491" /> <title>Meta | Facebook</title> <link rel="stylesheet" href="https://fonts.googleapis.com/c
                                                                                                                                                        2024-10-06 13:40:15 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: 0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        2192.168.2.649728188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:16 UTC590OUTGET /assets/index-f33ba3c6.css HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: text/css,*/*;q=0.1
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: style
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:16 UTC685INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:16 GMT
                                                                                                                                                        Content-Type: text/css
                                                                                                                                                        Content-Length: 46430
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-b55e"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 3698
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tST2GUtmNevyb%2Fl%2F26zkLGrz6GuD0ceq%2BOQ4AWGc4Z4qujb6jhDA%2FCcLl6UXW%2BmC5RXmnZJFj9dt%2Bu3DWWD5WyTQCoDtJ%2FPWKUhICcyGwcVe3t9OhasQM4bNr5wc0tKRTBR8W4AyuLgTpSPpCiEi%2FSYGsxk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce60ff338a878db-EWR
                                                                                                                                                        2024-10-06 13:40:16 UTC684INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 77 69 70 65 72 2d 69 63 6f 6e 73 3b 73 72 63 3a 75 72 6c 28 64 61 74 61 3a 61 70 70 6c 69 63 61 74 69 6f 6e 2f 66 6f 6e 74 2d 77 6f 66 66 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3b 62 61 73 65 36 34 2c 5c 20 64 30 39 47 52 67 41 42 41 41 41 41 41 41 5a 67 41 42 41 41 41 41 41 41 44 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 47 52 6c 52 4e 41 41 41 47 52 41 41 41 41 42 6f 41 41 41 41 63 69 36 71 48 6b 55 64 45 52 55 59 41 41 41 57 67 41 41 41 41 49 77 41 41 41 43 51 41 59 41 42 58 52 31 42 50 55 77 41 41 42 68 51 41 41 41 41 75 41 41 41 41 4e 75 41 59 37 2b 78 48 55 31 56 43 41 41 41 46 78 41 41 41 41 46 41 41 41 41 42 6d 32
                                                                                                                                                        Data Ascii: @font-face{font-family:swiper-icons;src:url(data:application/font-woff;charset=utf-8;base64,\ d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2
                                                                                                                                                        2024-10-06 13:40:16 UTC1369INData Raw: 6f 41 65 4e 70 6a 59 47 52 67 59 4e 42 68 34 47 64 67 59 67 41 42 45 4d 6e 49 41 42 4a 7a 59 4e 41 44 43 51 41 41 43 57 67 41 73 51 42 34 32 6d 4e 67 59 66 7a 43 4f 49 47 42 6c 59 47 42 30 59 63 78 6a 59 47 42 77 52 31 4b 66 32 57 51 5a 47 68 68 59 47 42 69 59 47 56 6d 67 41 46 47 42 69 51 51 6b 4f 61 61 77 74 44 41 6f 4d 42 51 78 58 6a 67 2f 77 45 47 50 63 59 44 44 41 34 77 4e 55 41 32 43 43 67 77 73 41 41 41 4f 34 45 4c 36 67 41 41 65 4e 70 6a 32 4d 30 67 79 41 41 43 71 78 67 47 4e 57 42 6b 5a 32 44 34 2f 77 4d 41 2b 78 6b 44 64 67 41 41 41 48 6a 61 59 32 42 67 59 47 61 41 59 42 6b 47 52 67 59 51 69 41 48 79 47 4d 46 38 46 67 59 48 49 4d 33 44 77 4d 48 41 42 47 51 72 4d 4f 67 79 57 44 4c 45 4d 31 54 39 2f 77 38 55 42 66 45 4d 67 4c 7a 45 2f 2f 2f 2f 50
                                                                                                                                                        Data Ascii: oAeNpjYGRgYNBh4GdgYgABEMnIABJzYNADCQAACWgAsQB42mNgYfzCOIGBlYGB0YcxjYGBwR1Kf2WQZGhhYGBiYGVmgAFGBiQQkOaawtDAoMBQxXjg/wEGPcYDDA4wNUA2CCgwsAAAO4EL6gAAeNpj2M0gyAACqxgGNWBkZ2D4/wMA+xkDdgAAAHjaY2BgYGaAYBkGRgYQiAHyGMF8FgYHIM3DwMHABGQrMOgyWDLEM1T9/w8UBfEMgLzE////P
                                                                                                                                                        2024-10-06 13:40:16 UTC1369INData Raw: 41 41 41 77 33 41 4c 67 41 65 4e 6f 6c 69 7a 45 4b 67 44 41 51 42 43 63 68 52 62 43 32 73 46 45 52 30 59 44 36 71 56 51 69 42 43 76 2f 48 39 65 7a 47 49 36 5a 35 58 42 41 77 38 43 42 4b 2f 6d 35 69 51 51 56 61 75 56 62 58 4c 6e 4f 72 4d 5a 76 32 6f 4c 64 4b 46 61 38 50 6a 75 72 75 32 68 4a 7a 47 61 62 6d 4f 53 4c 7a 4e 4d 7a 76 75 74 70 42 33 4e 34 32 6d 4e 67 5a 47 42 67 34 47 4b 51 59 7a 42 68 59 4d 78 4a 4c 4d 6c 6a 34 47 42 67 41 59 6f 77 2f 50 2f 50 41 4a 4a 68 4c 4d 36 73 53 6f 57 4b 66 57 43 41 41 77 44 41 6a 67 62 52 41 41 42 34 32 6d 4e 67 59 47 42 6b 41 49 49 62 43 5a 6f 35 49 50 72 6d 55 6e 30 68 47 41 30 41 4f 38 45 46 54 51 41 41 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 7d 3a 72
                                                                                                                                                        Data Ascii: AAAw3ALgAeNolizEKgDAQBCchRbC2sFER0YD6qVQiBCv/H9ezGI6Z5XBAw8CBK/m5iQQVauVbXLnOrMZv2oLdKFa8Pjuru2hJzGabmOSLzNMzvutpB3N42mNgZGBg4GKQYzBhYMxJLMlj4GBgAYow/P/PAJJhLM6sSoWKfWCAAwDAjgbRAAB42mNgYGBkAIIbCZo5IPrmUn0hGA0AO8EFTQAA);font-weight:400;font-style:normal}:r
                                                                                                                                                        2024-10-06 13:40:16 UTC1369INData Raw: 70 65 72 2d 33 64 2e 73 77 69 70 65 72 2d 63 73 73 2d 6d 6f 64 65 20 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 70 65 72 73 70 65 63 74 69 76 65 3a 31 32 30 30 70 78 7d 2e 73 77 69 70 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 7b 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 70 72 65 73 65 72 76 65 2d 33 64 7d 2e 73 77 69 70 65 72 2d 33 64 7b 70 65 72 73 70 65 63 74 69 76 65 3a 31 32 30 30 70 78 7d 2e 73 77 69 70 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2c 2e 73 77 69 70 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 63 75 62 65 2d 73 68 61 64 6f 77 7b 74 72 61 6e 73 66 6f 72 6d 2d 73 74 79 6c 65 3a 70 72 65 73 65 72 76 65 2d 33 64 7d 2e 73 77 69 70 65 72 2d 63 73 73 2d 6d 6f 64 65 3e 2e 73 77 69 70 65 72 2d 77 72 61
                                                                                                                                                        Data Ascii: per-3d.swiper-css-mode .swiper-wrapper{perspective:1200px}.swiper-3d .swiper-wrapper{transform-style:preserve-3d}.swiper-3d{perspective:1200px}.swiper-3d .swiper-slide,.swiper-3d .swiper-cube-shadow{transform-style:preserve-3d}.swiper-css-mode>.swiper-wra
                                                                                                                                                        2024-10-06 13:40:16 UTC1369INData Raw: 69 6c 64 7b 6d 61 72 67 69 6e 2d 62 6c 6f 63 6b 2d 73 74 61 72 74 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 63 65 6e 74 65 72 65 64 2d 6f 66 66 73 65 74 2d 62 65 66 6f 72 65 29 7d 2e 73 77 69 70 65 72 2d 63 73 73 2d 6d 6f 64 65 2e 73 77 69 70 65 72 2d 63 65 6e 74 65 72 65 64 2e 73 77 69 70 65 72 2d 76 65 72 74 69 63 61 6c 3e 2e 73 77 69 70 65 72 2d 77 72 61 70 70 65 72 3a 62 65 66 6f 72 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 6d 69 6e 2d 77 69 64 74 68 3a 31 70 78 3b 68 65 69 67 68 74 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 63 65 6e 74 65 72 65 64 2d 6f 66 66 73 65 74 2d 61 66 74 65 72 29 7d 2e 73 77 69 70 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64 65 2d 73 68 61 64 6f 77 2c 2e 73 77 69 70 65 72 2d 33 64 20 2e 73 77 69 70 65 72 2d 73 6c 69 64
                                                                                                                                                        Data Ascii: ild{margin-block-start:var(--swiper-centered-offset-before)}.swiper-css-mode.swiper-centered.swiper-vertical>.swiper-wrapper:before{width:100%;min-width:1px;height:var(--swiper-centered-offset-after)}.swiper-3d .swiper-slide-shadow,.swiper-3d .swiper-slid
                                                                                                                                                        2024-10-06 13:40:16 UTC1369INData Raw: 2d 70 72 65 6c 6f 61 64 65 72 7b 61 6e 69 6d 61 74 69 6f 6e 3a 73 77 69 70 65 72 2d 70 72 65 6c 6f 61 64 65 72 2d 73 70 69 6e 20 31 73 20 69 6e 66 69 6e 69 74 65 20 6c 69 6e 65 61 72 7d 2e 73 77 69 70 65 72 2d 6c 61 7a 79 2d 70 72 65 6c 6f 61 64 65 72 2d 77 68 69 74 65 7b 2d 2d 73 77 69 70 65 72 2d 70 72 65 6c 6f 61 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 7d 2e 73 77 69 70 65 72 2d 6c 61 7a 79 2d 70 72 65 6c 6f 61 64 65 72 2d 62 6c 61 63 6b 7b 2d 2d 73 77 69 70 65 72 2d 70 72 65 6c 6f 61 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 7d 40 6b 65 79 66 72 61 6d 65 73 20 73 77 69 70 65 72 2d 70 72 65 6c 6f 61 64 65 72 2d 73 70 69 6e 7b 30 25 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 29 7d 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61
                                                                                                                                                        Data Ascii: -preloader{animation:swiper-preloader-spin 1s infinite linear}.swiper-lazy-preloader-white{--swiper-preloader-color: #fff}.swiper-lazy-preloader-black{--swiper-preloader-color: #000}@keyframes swiper-preloader-spin{0%{transform:rotate(0)}to{transform:rota
                                                                                                                                                        2024-10-06 13:40:16 UTC1369INData Raw: 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 69 64 65 73 2d 6f 66 66 73 65 74 2c 20 31 30 70 78 29 3b 72 69 67 68 74 3a 61 75 74 6f 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6c 6f 63 6b 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 70 72 65 76 3a 61 66 74 65 72 2c 2e 73 77 69 70 65 72 2d 62 75 74 74 6f 6e 2d 6e 65 78 74 3a 61 66 74 65 72 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 77 69 70 65 72 2d 69 63 6f 6e 73 3b 66 6f 6e 74 2d 73 69 7a 65 3a 76 61 72 28 2d 2d 73 77 69 70 65 72 2d 6e 61 76 69 67 61 74 69 6f 6e 2d 73 69 7a 65 29 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 3b 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 30 3b 66 6f 6e 74 2d 76 61 72 69
                                                                                                                                                        Data Ascii: swiper-navigation-sides-offset, 10px);right:auto}.swiper-button-lock{display:none}.swiper-button-prev:after,.swiper-button-next:after{font-family:swiper-icons;font-size:var(--swiper-navigation-size);text-transform:none!important;letter-spacing:0;font-vari
                                                                                                                                                        2024-10-06 13:40:16 UTC1369INData Raw: 73 70 61 63 65 2c 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 2c 43 6f 75 72 69 65 72 20 4e 65 77 2c 6d 6f 6e 6f 73 70 61 63 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 30 25 7d 73 75 62 2c 73 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 7d 73 75 62 7b 62 6f 74 74 6f 6d 3a 2d 2e 32 35 65 6d 7d 73 75 70 7b 74 6f 70 3a 2d 2e 35 65 6d 7d 74 61 62 6c 65 7b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 3b 62 6f 72 64 65 72 2d 63 6f 6c
                                                                                                                                                        Data Ascii: space,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}table{text-indent:0;border-col
                                                                                                                                                        2024-10-06 13:40:16 UTC1369INData Raw: 2c 5b 72 6f 6c 65 3d 62 75 74 74 6f 6e 5d 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 3a 64 69 73 61 62 6c 65 64 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 69 6d 67 2c 73 76 67 2c 76 69 64 65 6f 2c 63 61 6e 76 61 73 2c 61 75 64 69 6f 2c 69 66 72 61 6d 65 2c 65 6d 62 65 64 2c 6f 62 6a 65 63 74 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 69 6d 67 2c 76 69 64 65 6f 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 7d 5b 68 69 64 64 65 6e 5d 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2a 2c 3a 62 65 66 6f 72 65 2c 3a 61 66 74 65 72 7b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63 69 6e 67 2d 78 3a 20 30 3b 2d 2d 74 77 2d 62 6f 72 64 65 72 2d 73 70 61 63
                                                                                                                                                        Data Ascii: ,[role=button]{cursor:pointer}:disabled{cursor:default}img,svg,video,canvas,audio,iframe,embed,object{display:block;vertical-align:middle}img,video{max-width:100%;height:auto}[hidden]{display:none}*,:before,:after{--tw-border-spacing-x: 0;--tw-border-spac
                                                                                                                                                        2024-10-06 13:40:16 UTC1369INData Raw: 73 6b 65 77 2d 78 3a 20 30 3b 2d 2d 74 77 2d 73 6b 65 77 2d 79 3a 20 30 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 78 3a 20 31 3b 2d 2d 74 77 2d 73 63 61 6c 65 2d 79 3a 20 31 3b 2d 2d 74 77 2d 70 61 6e 2d 78 3a 20 3b 2d 2d 74 77 2d 70 61 6e 2d 79 3a 20 3b 2d 2d 74 77 2d 70 69 6e 63 68 2d 7a 6f 6f 6d 3a 20 3b 2d 2d 74 77 2d 73 63 72 6f 6c 6c 2d 73 6e 61 70 2d 73 74 72 69 63 74 6e 65 73 73 3a 20 70 72 6f 78 69 6d 69 74 79 3b 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 66 72 6f 6d 2d 70 6f 73 69 74 69 6f 6e 3a 20 3b 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 76 69 61 2d 70 6f 73 69 74 69 6f 6e 3a 20 3b 2d 2d 74 77 2d 67 72 61 64 69 65 6e 74 2d 74 6f 2d 70 6f 73 69 74 69 6f 6e 3a 20 3b 2d 2d 74 77 2d 6f 72 64 69 6e 61 6c 3a 20 3b 2d 2d 74 77 2d 73 6c 61 73 68 65 64 2d
                                                                                                                                                        Data Ascii: skew-x: 0;--tw-skew-y: 0;--tw-scale-x: 1;--tw-scale-y: 1;--tw-pan-x: ;--tw-pan-y: ;--tw-pinch-zoom: ;--tw-scroll-snap-strictness: proximity;--tw-gradient-from-position: ;--tw-gradient-via-position: ;--tw-gradient-to-position: ;--tw-ordinal: ;--tw-slashed-


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        3192.168.2.649727188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:16 UTC623OUTGET /assets/index-75dcc9e6.js HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        Origin: https://meta.manager-activity-central.com
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: script
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:16 UTC699INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:16 GMT
                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                        Content-Length: 964616
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-eb808"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 4784
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e7%2BhlRElOEAgNc6DnN%2BuvvYAGzyI1EBJDUEj94tCsbukxuwuh2H%2FqyzLOwy8hi0RwLqmKcj2KPwsiDHR%2FnnD1NurIKoG%2FoLAY91xa%2B322nLJqmw5mRQG9ENEtZNiEOu0c1AemNcYFJ%2FYmaqREvflYRhJtCY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce60ff33d32421f-EWR
                                                                                                                                                        2024-10-06 13:40:16 UTC670INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 34 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 63 6f 6e 73 74 20 72 3d 74 5b 6e 5d 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 69 20 69 6e 20 72 29 69 66 28 69 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 69 20 69 6e 20 65 29 29 7b 63 6f 6e 73 74 20 61 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 69 29 3b 61 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2c 61 2e 67 65 74 3f 61 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 28 29 3d 3e 72 5b 69 5d
                                                                                                                                                        Data Ascii: function o4(e,t){for(var n=0;n<t.length;n++){const r=t[n];if(typeof r!="string"&&!Array.isArray(r)){for(const i in r)if(i!=="default"&&!(i in e)){const a=Object.getOwnPropertyDescriptor(r,i);a&&Object.defineProperty(e,i,a.get?a:{enumerable:!0,get:()=>r[i]
                                                                                                                                                        2024-10-06 13:40:16 UTC1369INData Raw: 28 73 29 7d 29 2e 6f 62 73 65 72 76 65 28 64 6f 63 75 6d 65 6e 74 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 69 29 7b 63 6f 6e 73 74 20 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 69 2e 69 6e 74 65 67 72 69 74 79 26 26 28 61 2e 69 6e 74 65 67 72 69 74 79 3d 69 2e 69 6e 74 65 67 72 69 74 79 29 2c 69 2e 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 26 26 28 61 2e 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 3d 69 2e 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 29 2c 69 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 3d 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 3f 61 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 69 6e 63 6c 75 64 65 22 3a 69 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 3d 3d 22 61 6e 6f 6e 79
                                                                                                                                                        Data Ascii: (s)}).observe(document,{childList:!0,subtree:!0});function n(i){const a={};return i.integrity&&(a.integrity=i.integrity),i.referrerPolicy&&(a.referrerPolicy=i.referrerPolicy),i.crossOrigin==="use-credentials"?a.credentials="include":i.crossOrigin==="anony
                                                                                                                                                        2024-10-06 13:40:16 UTC1369INData Raw: 20 6c 34 3d 7b 69 73 4d 6f 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 2c 65 6e 71 75 65 75 65 46 6f 72 63 65 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 6e 71 75 65 75 65 52 65 70 6c 61 63 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 2c 63 34 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 75 34 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6a 73 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 70 72 6f 70 73 3d 65 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 74 2c 74 68 69 73 2e 72 65 66 73 3d 75 34 2c 74 68 69 73 2e 75 70 64 61 74 65 72 3d 6e 7c 7c 6c 34 7d 6a 73 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 52 65 61 63 74 43 6f
                                                                                                                                                        Data Ascii: l4={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},c4=Object.assign,u4={};function js(e,t,n){this.props=e,this.context=t,this.refs=u4,this.updater=n||l4}js.prototype.isReactCo
                                                                                                                                                        2024-10-06 13:40:16 UTC1369INData Raw: 70 73 3a 69 2c 5f 6f 77 6e 65 72 3a 65 30 2e 63 75 72 72 65 6e 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 78 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 67 63 2c 74 79 70 65 3a 65 2e 74 79 70 65 2c 6b 65 79 3a 74 2c 72 65 66 3a 65 2e 72 65 66 2c 70 72 6f 70 73 3a 65 2e 70 72 6f 70 73 2c 5f 6f 77 6e 65 72 3a 65 2e 5f 6f 77 6e 65 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 30 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 22 6f 62 6a 65 63 74 22 26 26 65 21 3d 3d 6e 75 6c 6c 26 26 65 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 67 63 7d 66 75 6e 63 74 69 6f 6e 20 69 78 28 65 29 7b 76 61 72 20 74 3d 7b 22 3d 22 3a 22 3d 30 22 2c 22 3a 22 3a 22 3d 32 22 7d 3b 72 65 74 75 72 6e 22 24 22 2b 65 2e 72 65 70 6c 61 63 65 28 2f 5b 3d 3a 5d 2f 67
                                                                                                                                                        Data Ascii: ps:i,_owner:e0.current}}function rx(e,t){return{$$typeof:gc,type:e.type,key:t,ref:e.ref,props:e.props,_owner:e._owner}}function t0(e){return typeof e=="object"&&e!==null&&e.$$typeof===gc}function ix(e){var t={"=":"=0",":":"=2"};return"$"+e.replace(/[=:]/g
                                                                                                                                                        2024-10-06 13:40:16 UTC1369INData Raw: 72 65 74 75 72 6e 20 5f 75 28 65 2c 72 2c 22 22 2c 22 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 6e 2c 61 2c 69 2b 2b 29 7d 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 6f 78 28 65 29 7b 69 66 28 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 2d 31 29 7b 76 61 72 20 74 3d 65 2e 5f 72 65 73 75 6c 74 3b 74 3d 74 28 29 2c 74 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 28 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 30 7c 7c 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 2d 31 29 26 26 28 65 2e 5f 73 74 61 74 75 73 3d 31 2c 65 2e 5f 72 65 73 75 6c 74 3d 6e 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 28 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 30 7c 7c 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 2d 31 29 26 26 28 65 2e 5f 73 74 61 74 75 73 3d 32 2c 65 2e 5f
                                                                                                                                                        Data Ascii: return _u(e,r,"","",function(a){return t.call(n,a,i++)}),r}function ox(e){if(e._status===-1){var t=e._result;t=t(),t.then(function(n){(e._status===0||e._status===-1)&&(e._status=1,e._result=n)},function(n){(e._status===0||e._status===-1)&&(e._status=2,e._
                                                                                                                                                        2024-10-06 13:40:16 UTC1369INData Raw: 26 26 63 21 3d 3d 76 6f 69 64 20 30 3f 63 5b 75 5d 3a 74 5b 75 5d 29 7d 76 61 72 20 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 3b 69 66 28 75 3d 3d 3d 31 29 72 2e 63 68 69 6c 64 72 65 6e 3d 6e 3b 65 6c 73 65 20 69 66 28 31 3c 75 29 7b 63 3d 41 72 72 61 79 28 75 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 75 3b 68 2b 2b 29 63 5b 68 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 68 2b 32 5d 3b 72 2e 63 68 69 6c 64 72 65 6e 3d 63 7d 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 67 63 2c 74 79 70 65 3a 65 2e 74 79 70 65 2c 6b 65 79 3a 69 2c 72 65 66 3a 61 2c 70 72 6f 70 73 3a 72 2c 5f 6f 77 6e 65 72 3a 73 7d 7d 3b 75 74 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 7b 24 24 74 79 70 65
                                                                                                                                                        Data Ascii: &&c!==void 0?c[u]:t[u])}var u=arguments.length-2;if(u===1)r.children=n;else if(1<u){c=Array(u);for(var h=0;h<u;h++)c[h]=arguments[h+2];r.children=c}return{$$typeof:gc,type:e.type,key:i,ref:a,props:r,_owner:s}};ut.createContext=function(e){return e={$$type
                                                                                                                                                        2024-10-06 13:40:16 UTC1369INData Raw: 72 65 74 75 72 6e 20 4f 6e 2e 63 75 72 72 65 6e 74 2e 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 28 65 2c 74 2c 6e 29 7d 3b 75 74 2e 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 6e 2e 63 75 72 72 65 6e 74 2e 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 28 65 2c 74 29 7d 3b 75 74 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 6e 2e 63 75 72 72 65 6e 74 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 28 65 2c 74 29 7d 3b 75 74 2e 75 73 65 4d 65 6d 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 6e 2e 63 75 72 72 65 6e 74 2e 75 73 65 4d 65 6d 6f 28 65 2c 74 29 7d 3b
                                                                                                                                                        Data Ascii: return On.current.useImperativeHandle(e,t,n)};ut.useInsertionEffect=function(e,t){return On.current.useInsertionEffect(e,t)};ut.useLayoutEffect=function(e,t){return On.current.useLayoutEffect(e,t)};ut.useMemo=function(e,t){return On.current.useMemo(e,t)};
                                                                                                                                                        2024-10-06 13:40:16 UTC1369INData Raw: 65 66 61 75 6c 74 50 72 6f 70 73 2c 74 29 69 5b 72 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 69 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 6c 78 2c 74 79 70 65 3a 65 2c 6b 65 79 3a 61 2c 72 65 66 3a 73 2c 70 72 6f 70 73 3a 69 2c 5f 6f 77 6e 65 72 3a 64 78 2e 63 75 72 72 65 6e 74 7d 7d 49 64 2e 46 72 61 67 6d 65 6e 74 3d 63 78 3b 49 64 2e 6a 73 78 3d 6d 34 3b 49 64 2e 6a 73 78 73 3d 6d 34 3b 61 34 2e 65 78 70 6f 72 74 73 3d 49 64 3b 76 61 72 20 64 3d 61 34 2e 65 78 70 6f 72 74 73 2c 4a 68 3d 7b 7d 2c 67 34 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 63 72 3d 7b 7d 2c 76 34 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 79 34 3d 7b 7d 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 73 63 68 65 64 75 6c
                                                                                                                                                        Data Ascii: efaultProps,t)i[r]===void 0&&(i[r]=t[r]);return{$$typeof:lx,type:e,key:a,ref:s,props:i,_owner:dx.current}}Id.Fragment=cx;Id.jsx=m4;Id.jsxs=m4;a4.exports=Id;var d=a4.exports,Jh={},g4={exports:{}},cr={},v4={exports:{}},y4={};/** * @license React * schedul
                                                                                                                                                        2024-10-06 13:40:16 UTC1369INData Raw: 20 73 65 74 49 6d 6d 65 64 69 61 74 65 3c 22 75 22 3f 73 65 74 49 6d 6d 65 64 69 61 74 65 3a 6e 75 6c 6c 3b 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 3c 22 75 22 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 21 3d 3d 76 6f 69 64 20 30 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 2e 69 73 49 6e 70 75 74 50 65 6e 64 69 6e 67 21 3d 3d 76 6f 69 64 20 30 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 2e 69 73 49 6e 70 75 74 50 65 6e 64 69 6e 67 2e 62 69 6e 64 28 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 52 29 7b 66 6f 72 28 76 61 72 20 57 3d 6e 28 68 29 3b 57 21 3d 3d 6e 75 6c 6c 3b 29 7b 69 66 28 57 2e 63 61 6c 6c 62 61 63 6b 3d 3d 3d 6e
                                                                                                                                                        Data Ascii: setImmediate<"u"?setImmediate:null;typeof navigator<"u"&&navigator.scheduling!==void 0&&navigator.scheduling.isInputPending!==void 0&&navigator.scheduling.isInputPending.bind(navigator.scheduling);function b(R){for(var W=n(h);W!==null;){if(W.callback===n
                                                                                                                                                        2024-10-06 13:40:16 UTC1369INData Raw: 79 3d 35 2c 65 2e 75 6e 73 74 61 62 6c 65 5f 49 6d 6d 65 64 69 61 74 65 50 72 69 6f 72 69 74 79 3d 31 2c 65 2e 75 6e 73 74 61 62 6c 65 5f 4c 6f 77 50 72 69 6f 72 69 74 79 3d 34 2c 65 2e 75 6e 73 74 61 62 6c 65 5f 4e 6f 72 6d 61 6c 50 72 69 6f 72 69 74 79 3d 33 2c 65 2e 75 6e 73 74 61 62 6c 65 5f 50 72 6f 66 69 6c 69 6e 67 3d 6e 75 6c 6c 2c 65 2e 75 6e 73 74 61 62 6c 65 5f 55 73 65 72 42 6c 6f 63 6b 69 6e 67 50 72 69 6f 72 69 74 79 3d 32 2c 65 2e 75 6e 73 74 61 62 6c 65 5f 63 61 6e 63 65 6c 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 52 29 7b 52 2e 63 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 7d 2c 65 2e 75 6e 73 74 61 62 6c 65 5f 63 6f 6e 74 69 6e 75 65 45 78 65 63 75 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 7c 7c 5f 7c 7c 28 53 3d 21 30 2c
                                                                                                                                                        Data Ascii: y=5,e.unstable_ImmediatePriority=1,e.unstable_LowPriority=4,e.unstable_NormalPriority=3,e.unstable_Profiling=null,e.unstable_UserBlockingPriority=2,e.unstable_cancelCallback=function(R){R.callback=null},e.unstable_continueExecution=function(){S||_||(S=!0,


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        4192.168.2.64972913.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:16 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:16 UTC540INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:16 GMT
                                                                                                                                                        Content-Type: text/plain
                                                                                                                                                        Content-Length: 218853
                                                                                                                                                        Connection: close
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Cache-Control: public
                                                                                                                                                        Last-Modified: Fri, 04 Oct 2024 23:21:50 GMT
                                                                                                                                                        ETag: "0x8DCE4CB535A72FA"
                                                                                                                                                        x-ms-request-id: 4dad204e-401e-005b-4bf5-169c0c000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134016Z-1657d5bbd48wd55zet5pcra0cg00000002300000000045e6
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:16 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                        Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                        2024-10-06 13:40:16 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                                        Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                                        2024-10-06 13:40:16 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                                        Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                                        2024-10-06 13:40:17 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                                        Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                                        2024-10-06 13:40:17 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                                        Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                                        2024-10-06 13:40:17 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                                        Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                                        2024-10-06 13:40:17 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                                        Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                                        2024-10-06 13:40:17 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                                        Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                                        2024-10-06 13:40:17 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                                        2024-10-06 13:40:17 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                                        Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        5192.168.2.649730184.28.90.27443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:16 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                        2024-10-06 13:40:17 UTC466INHTTP/1.1 200 OK
                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                        Server: ECAcc (lpl/EF67)
                                                                                                                                                        X-CID: 11
                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                        X-Ms-Region: prod-neu-z1
                                                                                                                                                        Cache-Control: public, max-age=11126
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:16 GMT
                                                                                                                                                        Connection: close
                                                                                                                                                        X-CID: 2


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        6192.168.2.64974013.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:18 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:18 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 408
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                        ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                        x-ms-request-id: b27588a3-a01e-003d-6001-1798d7000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134018Z-1657d5bbd48vhs7r2p1ky7cs5w00000002c0000000009uqx
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:18 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        7192.168.2.64973813.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:18 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:18 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:18 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 450
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                        ETag: "0x8DC582BD4C869AE"
                                                                                                                                                        x-ms-request-id: d4448e94-101e-00a2-2703-179f2e000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134018Z-1657d5bbd48qjg85buwfdynm5w000000021g00000000kphv
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:18 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        8192.168.2.64973613.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:18 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:18 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 3788
                                                                                                                                                        Connection: close
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                        ETag: "0x8DC582BAC2126A6"
                                                                                                                                                        x-ms-request-id: 4545068c-701e-0050-0e05-176767000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134018Z-1657d5bbd487nf59mzf5b3gk8n00000001s0000000005dap
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:18 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        9192.168.2.64973913.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:18 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:18 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 2980
                                                                                                                                                        Connection: close
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                        x-ms-request-id: 8aaf7b13-d01e-0028-46fd-167896000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134018Z-1657d5bbd48gqrfwecymhhbfm800000000s000000000meyd
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:18 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        10192.168.2.64973713.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:18 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:18 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 2160
                                                                                                                                                        Connection: close
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Vary: Accept-Encoding
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                        ETag: "0x8DC582BA3B95D81"
                                                                                                                                                        x-ms-request-id: c59bb0f9-701e-0097-2d01-17b8c1000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134018Z-1657d5bbd48qjg85buwfdynm5w000000021g00000000kpk1
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:18 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        11192.168.2.649741184.28.90.27443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:18 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept: */*
                                                                                                                                                        Accept-Encoding: identity
                                                                                                                                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                        Range: bytes=0-2147483646
                                                                                                                                                        User-Agent: Microsoft BITS/7.8
                                                                                                                                                        Host: fs.microsoft.com
                                                                                                                                                        2024-10-06 13:40:18 UTC514INHTTP/1.1 200 OK
                                                                                                                                                        ApiVersion: Distribute 1.1
                                                                                                                                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                        Content-Type: application/octet-stream
                                                                                                                                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                        Server: ECAcc (lpl/EF06)
                                                                                                                                                        X-CID: 11
                                                                                                                                                        X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                        X-Ms-Region: prod-weu-z1
                                                                                                                                                        Cache-Control: public, max-age=11025
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:18 GMT
                                                                                                                                                        Content-Length: 55
                                                                                                                                                        Connection: close
                                                                                                                                                        X-CID: 2
                                                                                                                                                        2024-10-06 13:40:18 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        12192.168.2.649745188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:19 UTC635OUTGET /assets/logo-0df181b4.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:19 UTC677INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:19 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 435
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-1b3"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2418
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lKHTuVzU3QCSJnNr3Dvfx604b0h%2FGzqXLSO8X3K5xm5J2EFX5PRrdRPUmi8jRB4bs62Cac9I%2BDevImUXj5SS1IyqcPMSpjG9wtL1ePG1Vhpok0YgLk2tVtKHaqzF8iNU5zE32dp3q%2FMrAW7FVdWs6QxtQYU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce61005feb30f7b-EWR
                                                                                                                                                        2024-10-06 13:40:19 UTC435INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 37 37 39 35 20 30 56 37 2e 34 38 33 34 32 4c 30 20 32 35 2e 30 38 33 36 56 31 37 2e 36 30 30 32 4c 31 35 2e 37 37 39 35 20 30 5a 22 20 66 69 6c 6c 3d 22 23 31 44 35 45 46 34 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 37 37 39 35 20 31 34 2e 39 31 36 34 56 32 32 2e 33 39 37 36 4c 30 20 34 30 56 33 32 2e 35 31 36 36 4c 31 35 2e 37 37 39 35 20 31 34 2e 39 31 36 34 5a 22 20 66 69 6c 6c 3d 22 23 31 44 35 45 46 34 22 2f 3e 0d
                                                                                                                                                        Data Ascii: <svg width="23" height="40" viewBox="0 0 23 40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M15.7795 0V7.48342L0 25.0836V17.6002L15.7795 0Z" fill="#1D5EF4"/><path d="M15.7795 14.9164V22.3976L0 40V32.5166L15.7795 14.9164Z" fill="#1D5EF4"/>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        13192.168.2.649756188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:19 UTC646OUTGET /assets/homeHeroSection-d262dadb.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:19 UTC692INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:19 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 126047
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-1ec5f"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2418
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lz%2BsSLmITosx6Kur7h%2FCHFIjMC%2BzFtyooh5HXTtPnaVX1E2nm2etOyvzjzypTBNGL8iNRbA9TgEXeAr%2BcU311ch4D2mCi%2Bw3VFhOPF6E%2FNoAhQ9BSWEPNr2Lh%2BYz5EfCNZWuSwh7DWSHpFSHv%2FfIMjaDC20%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6100699330f99-EWR
                                                                                                                                                        2024-10-06 13:40:19 UTC677INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 31 33 30 22 20 68 65 69 67 68 74 3d 22 37 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 33 30 20 37 30 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 37 33 30 2e 37 39 20 34 35 38 2e 38 32 39 43 36 36 35 2e 34 35 34 20 34 38 38 2e 35 32 20 35 39 36 2e 37 35 20 34 39 35 2e 38 32 31 20 35 32 37 2e 37 35 32 20 34 37 33 2e 34 39 35 43 34 35 33 2e 31 32 38 20 34 34 39 2e 33 34 34 20 33 39 34 2e 38 38 35 20 33 39 31 2e 36 36 20 33 31 39 2e 37 35 31 20 33 37 30 2e 35 39 38 43 32 38 37 2e 37 31 34 20 33 36 31 2e 36 32 34 20 32 35 31 2e 37 33 35 20 33 36 31 2e 37 31 33 20 32 32
                                                                                                                                                        Data Ascii: <svg width="1130" height="700" viewBox="0 0 1130 700" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M730.79 458.829C665.454 488.52 596.75 495.821 527.752 473.495C453.128 449.344 394.885 391.66 319.751 370.598C287.714 361.624 251.735 361.713 22
                                                                                                                                                        2024-10-06 13:40:19 UTC1369INData Raw: 33 30 2e 37 39 20 34 35 38 2e 38 32 39 5a 22 20 66 69 6c 6c 3d 22 23 46 34 44 33 41 31 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 37 31 2e 37 37 38 20 32 36 30 2e 35 32 36 43 31 36 33 2e 33 39 36 20 32 36 30 2e 35 32 36 20 31 35 36 2e 35 37 20 32 35 33 2e 36 39 37 20 31 35 36 2e 35 37 20 32 34 35 2e 33 31 43 31 35 36 2e 35 37 20 32 33 36 2e 39 32 33 20 31 36 33 2e 33 39 36 20 32 33 30 2e 30 39 34 20 31 37 31 2e 37 37 38 20 32 33 30 2e 30 39 34 43 31 38 30 2e 31 36 31 20 32 33 30 2e 30 39 34 20 31 38 36 2e 39 38 36 20 32 33 36 2e 39 32 33 20 31 38 36 2e 39 38 36 20 32 34 35 2e 33 31 43 31 38 36 2e 39 39 39 20 32 35 33 2e 36 39 37 20 31 38 30 2e 31 37 33 20 32 36 30 2e 35 32 36 20 31 37 31 2e 37 37 38 20 32 36 30 2e 35 32 36 5a 4d 31 37 31 2e 37 37 38
                                                                                                                                                        Data Ascii: 30.79 458.829Z" fill="#F4D3A1"/><path d="M171.778 260.526C163.396 260.526 156.57 253.697 156.57 245.31C156.57 236.923 163.396 230.094 171.778 230.094C180.161 230.094 186.986 236.923 186.986 245.31C186.999 253.697 180.173 260.526 171.778 260.526ZM171.778
                                                                                                                                                        2024-10-06 13:40:19 UTC1369INData Raw: 32 38 2e 37 39 36 20 36 32 33 2e 36 32 33 20 32 32 36 2e 30 36 35 20 36 32 36 2e 33 35 35 20 32 32 32 2e 36 39 37 20 36 32 36 2e 33 35 35 43 32 31 39 2e 33 32 39 20 36 32 36 2e 33 35 35 20 32 31 36 2e 35 39 39 20 36 32 33 2e 36 32 33 20 32 31 36 2e 35 39 39 20 36 32 30 2e 32 35 33 43 32 31 36 2e 35 39 39 20 36 31 36 2e 38 38 34 20 32 31 39 2e 33 32 39 20 36 31 34 2e 31 35 32 20 32 32 32 2e 36 39 37 20 36 31 34 2e 31 35 32 43 32 32 36 2e 30 37 38 20 36 31 34 2e 31 36 35 20 32 32 38 2e 37 39 36 20 36 31 36 2e 38 38 34 20 32 32 38 2e 37 39 36 20 36 32 30 2e 32 35 33 5a 22 20 66 69 6c 6c 3d 22 23 30 30 38 32 46 46 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 32 39 32 2e 31 32 39 20 36 39 32 2e 38 39 38 43 32 39 32 2e 31 32 39 20 36 39 36 2e 32 36 38 20 32 38
                                                                                                                                                        Data Ascii: 28.796 623.623 226.065 626.355 222.697 626.355C219.329 626.355 216.599 623.623 216.599 620.253C216.599 616.884 219.329 614.152 222.697 614.152C226.078 614.165 228.796 616.884 228.796 620.253Z" fill="#0082FF"/><path d="M292.129 692.898C292.129 696.268 28
                                                                                                                                                        2024-10-06 13:40:19 UTC1369INData Raw: 35 37 20 31 34 39 2e 36 34 32 20 34 35 35 2e 37 32 37 5a 22 20 66 69 6c 6c 3d 22 23 46 46 34 41 35 37 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 36 31 33 2e 36 38 31 20 34 30 32 2e 32 30 34 43 36 31 33 2e 36 38 31 20 34 30 33 2e 38 38 39 20 36 31 32 2e 33 31 36 20 34 30 35 2e 32 35 34 20 36 31 30 2e 36 33 32 20 34 30 35 2e 32 35 34 43 36 30 38 2e 39 34 37 20 34 30 35 2e 32 35 34 20 36 30 37 2e 35 38 32 20 34 30 33 2e 38 38 39 20 36 30 37 2e 35 38 32 20 34 30 32 2e 32 30 34 43 36 30 37 2e 35 38 32 20 34 30 30 2e 35 31 39 20 36 30 38 2e 39 34 37 20 33 39 39 2e 31 35 33 20 36 31 30 2e 36 33 32 20 33 39 39 2e 31 35 33 43 36 31 32 2e 33 32 39 20 33 39 39 2e 31 35 33 20 36 31 33 2e 36 38 31 20 34 30 30 2e 35 31 39 20 36 31 33 2e 36 38 31 20 34 30 32 2e 32 30
                                                                                                                                                        Data Ascii: 57 149.642 455.727Z" fill="#FF4A57"/><path d="M613.681 402.204C613.681 403.889 612.316 405.254 610.632 405.254C608.947 405.254 607.582 403.889 607.582 402.204C607.582 400.519 608.947 399.153 610.632 399.153C612.329 399.153 613.681 400.519 613.681 402.20
                                                                                                                                                        2024-10-06 13:40:19 UTC1369INData Raw: 2e 30 39 38 20 32 33 30 2e 39 34 20 32 38 38 2e 30 39 38 43 32 32 39 2e 32 35 35 20 32 38 38 2e 30 39 38 20 32 32 37 2e 38 39 20 32 38 36 2e 37 33 32 20 32 32 37 2e 38 39 20 32 38 35 2e 30 34 37 43 32 32 37 2e 38 39 20 32 38 33 2e 33 36 32 20 32 32 39 2e 32 35 35 20 32 38 31 2e 39 39 37 20 32 33 30 2e 39 34 20 32 38 31 2e 39 39 37 43 32 33 32 2e 36 32 34 20 32 38 31 2e 39 39 37 20 32 33 33 2e 39 38 39 20 32 38 33 2e 33 37 35 20 32 33 33 2e 39 38 39 20 32 38 35 2e 30 34 37 5a 22 20 66 69 6c 6c 3d 22 23 30 30 38 32 46 46 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 39 38 32 2e 30 30 35 20 34 33 30 2e 33 31 32 43 39 38 33 2e 36 38 39 20 34 33 30 2e 33 31 32 20 39 38 35 2e 30 35 34 20 34 32 38 2e 39 34 36 20 39 38 35 2e 30 35 34 20 34 32 37 2e 32 36 31 43 39
                                                                                                                                                        Data Ascii: .098 230.94 288.098C229.255 288.098 227.89 286.732 227.89 285.047C227.89 283.362 229.255 281.997 230.94 281.997C232.624 281.997 233.989 283.375 233.989 285.047Z" fill="#0082FF"/><path d="M982.005 430.312C983.689 430.312 985.054 428.946 985.054 427.261C9
                                                                                                                                                        2024-10-06 13:40:19 UTC1369INData Raw: 32 43 31 30 30 39 2e 34 20 34 37 2e 37 37 33 33 20 31 30 31 34 2e 38 37 20 35 33 2e 32 36 32 32 20 31 30 32 31 2e 36 31 20 35 33 2e 32 36 32 32 43 31 30 32 38 2e 33 33 20 35 33 2e 32 36 32 32 20 31 30 33 33 2e 38 32 20 34 37 2e 37 38 36 31 20 31 30 33 33 2e 38 32 20 34 31 2e 30 34 36 32 43 31 30 33 33 2e 38 31 20 33 34 2e 33 31 39 31 20 31 30 32 38 2e 33 33 20 32 38 2e 38 33 30 32 20 31 30 32 31 2e 36 31 20 32 38 2e 38 33 30 32 5a 22 20 66 69 6c 6c 3d 22 23 30 30 42 30 41 41 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 32 30 36 2e 32 31 34 20 34 38 32 2e 33 35 34 43 31 39 39 2e 38 33 34 20 34 38 32 2e 33 35 34 20 31 39 34 2e 36 34 32 20 34 37 37 2e 31 35 39 20 31 39 34 2e 36 34 32 20 34 37 30 2e 37 37 36 43 31 39 34 2e 36 34 32 20 34 36 34 2e 33 39 34 20
                                                                                                                                                        Data Ascii: 2C1009.4 47.7733 1014.87 53.2622 1021.61 53.2622C1028.33 53.2622 1033.82 47.7861 1033.82 41.0462C1033.81 34.3191 1028.33 28.8302 1021.61 28.8302Z" fill="#00B0AA"/><path d="M206.214 482.354C199.834 482.354 194.642 477.159 194.642 470.776C194.642 464.394
                                                                                                                                                        2024-10-06 13:40:19 UTC1369INData Raw: 35 2e 30 37 36 20 33 32 38 2e 34 31 20 38 37 38 2e 34 39 35 20 33 32 35 2e 30 30 31 20 38 37 38 2e 34 39 35 20 33 32 30 2e 38 30 32 43 38 37 38 2e 34 39 35 20 33 31 36 2e 36 30 32 20 38 37 35 2e 30 37 36 20 33 31 33 2e 31 39 34 20 38 37 30 2e 38 39 31 20 33 31 33 2e 31 39 34 5a 22 20 66 69 6c 6c 3d 22 23 30 30 38 32 46 46 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 39 34 35 2e 36 36 38 20 36 33 33 2e 32 34 38 43 39 34 30 2e 35 37 38 20 36 33 33 2e 32 34 38 20 39 33 36 2e 34 33 31 20 36 32 39 2e 31 20 39 33 36 2e 34 33 31 20 36 32 34 2e 30 30 36 43 39 33 36 2e 34 33 31 20 36 31 38 2e 39 31 33 20 39 34 30 2e 35 37 38 20 36 31 34 2e 37 36 35 20 39 34 35 2e 36 36 38 20 36 31 34 2e 37 36 35 43 39 35 30 2e 37 35 39 20 36 31 34 2e 37 36 35 20 39 35 34 2e 39 30
                                                                                                                                                        Data Ascii: 5.076 328.41 878.495 325.001 878.495 320.802C878.495 316.602 875.076 313.194 870.891 313.194Z" fill="#0082FF"/><path d="M945.668 633.248C940.578 633.248 936.431 629.1 936.431 624.006C936.431 618.913 940.578 614.765 945.668 614.765C950.759 614.765 954.90
                                                                                                                                                        2024-10-06 13:40:19 UTC1369INData Raw: 31 2e 39 39 35 20 36 37 38 2e 34 31 20 31 36 38 2e 39 39 37 20 36 37 35 2e 34 31 20 31 36 35 2e 33 31 20 36 37 35 2e 34 31 5a 22 20 66 69 6c 6c 3d 22 23 46 46 42 35 44 36 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 32 34 39 2e 33 36 33 20 34 31 36 2e 31 35 36 4c 32 36 32 2e 32 32 33 20 34 34 38 2e 38 34 36 4c 33 30 37 2e 31 35 39 20 34 32 37 2e 39 37 36 4c 32 39 37 2e 30 30 33 20 33 39 36 2e 38 34 32 4c 32 34 39 2e 33 36 33 20 34 31 36 2e 31 35 36 5a 22 20 66 69 6c 6c 3d 22 23 46 46 38 32 39 32 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 33 30 31 2e 38 39 20 34 31 31 2e 38 32 38 4c 32 35 37 2e 34 37 38 20 34 33 36 2e 37 38 33 4c 32 35 34 2e 35 31 38 20 34 32 39 2e 32 33 39 4c 32 38 36 2e 35 30 33 20 34 31 32 2e 34 37 39 4c 33 30 31 2e 38 39 20 34 31 31
                                                                                                                                                        Data Ascii: 1.995 678.41 168.997 675.41 165.31 675.41Z" fill="#FFB5D6"/><path d="M249.363 416.156L262.223 448.846L307.159 427.976L297.003 396.842L249.363 416.156Z" fill="#FF8292"/><path d="M301.89 411.828L257.478 436.783L254.518 429.239L286.503 412.479L301.89 411
                                                                                                                                                        2024-10-06 13:40:19 UTC1369INData Raw: 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 33 39 36 2e 31 37 35 20 35 34 32 2e 31 37 31 43 33 39 36 2e 31 37 35 20 35 34 32 2e 31 37 31 20 33 39 38 2e 35 37 34 20 35 34 30 2e 33 39 36 20 33 39 39 2e 36 39 36 20 35 34 32 2e 36 35 36 43 34 30 30 2e 37 34 33 20 35 34 34 2e 37 37 35 20 33 39 39 2e 39 32 36 20 35 34 35 2e 39 37 35 20 34 30 33 2e 36 36 35 20 35 34 35 2e 34 43 34 30 34 2e 34 38 31 20 35 34 35 2e 32 37 33 20 34 30 35 2e 30 38 31 20 35 34 35 2e 37 38 33 20 34 30 35 2e 33 36 32 20 35 34 36 2e 35 32 33 43 34 30 35 2e 35 30 32 20 35 34 36 2e 39 30 36 20 34 30 35 2e 35 35 33 20 35 34 37 2e 33 32 38 20 34 30 35 2e 35 39 31 20 35 34 37 2e 37 33 36 43 34 30 35 2e 36 30 34 20 35 34 38 2e 30 30 34 20 34 30 35 2e 36 31 37 20 35 34 38 2e 32 38 35 20 34 30 35
                                                                                                                                                        Data Ascii: /><path d="M396.175 542.171C396.175 542.171 398.574 540.396 399.696 542.656C400.743 544.775 399.926 545.975 403.665 545.4C404.481 545.273 405.081 545.783 405.362 546.523C405.502 546.906 405.553 547.328 405.591 547.736C405.604 548.004 405.617 548.285 405
                                                                                                                                                        2024-10-06 13:40:19 UTC1369INData Raw: 34 38 2e 30 38 31 43 34 34 33 2e 36 31 20 35 34 38 2e 32 36 20 34 34 35 2e 32 34 33 20 35 34 31 2e 34 36 39 20 34 34 35 2e 32 34 33 20 35 34 31 2e 34 36 39 4c 34 32 37 2e 37 20 35 33 35 2e 39 32 39 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 73 74 72 6f 6b 65 3d 22 62 6c 61 63 6b 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 30 2e 33 32 30 31 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 34 33 31 2e 37 35 38 20 35 33 36 2e 35 30 33 43 34 33 31 2e 33 31 32 20 35 33 36 2e 31 38 34 20 34 33 30 2e 36 38 37 20 35 33 36 2e 32 38 36 20 34 33 30 2e 33 36 38 20 35 33 36 2e 37 33 33 4c 34 32 37 2e 37 30 31 20 35 34 30 2e 34 32 32 43 34 32 37 2e 33 38 32 20 35 34 30 2e 38 36 39 20 34 32 37 2e
                                                                                                                                                        Data Ascii: 48.081C443.61 548.26 445.243 541.469 445.243 541.469L427.7 535.929Z" fill="white" stroke="black" stroke-width="0.3201" stroke-miterlimit="10"/><path d="M431.758 536.503C431.312 536.184 430.687 536.286 430.368 536.733L427.701 540.422C427.382 540.869 427.


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        14192.168.2.64974713.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:19 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:19 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 415
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                        ETag: "0x8DC582B9F6F3512"
                                                                                                                                                        x-ms-request-id: 1707b783-801e-00a3-53e5-167cfb000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134019Z-1657d5bbd48sqtlf1huhzuwq7000000001pg00000000kbs5
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:19 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        15192.168.2.64975213.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:19 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:19 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 471
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                        ETag: "0x8DC582BB10C598B"
                                                                                                                                                        x-ms-request-id: 73fc0cc0-d01e-008e-5fee-16387a000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134019Z-1657d5bbd4824mj9d6vp65b6n4000000028g00000000amt4
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:19 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        16192.168.2.64974613.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:19 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:19 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 474
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                        ETag: "0x8DC582B9964B277"
                                                                                                                                                        x-ms-request-id: 3ea0840d-701e-0053-1012-173a0a000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134019Z-1657d5bbd48762wn1qw4s5sd3000000001z00000000058q7
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:19 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        17192.168.2.64975413.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:19 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:19 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 632
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                        ETag: "0x8DC582BB6E3779E"
                                                                                                                                                        x-ms-request-id: 15158de7-401e-0029-4b00-179b43000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134019Z-1657d5bbd48lknvp09v995n79000000001m000000000hx60
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:19 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        18192.168.2.64975513.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:19 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:19 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:19 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 467
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                        ETag: "0x8DC582BA6C038BC"
                                                                                                                                                        x-ms-request-id: 87fc294c-201e-0051-40f3-167340000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134019Z-1657d5bbd487nf59mzf5b3gk8n00000001n000000000epmb
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:19 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        19192.168.2.649761188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:19 UTC638OUTGET /assets/behance-3aaa6381.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:20 UTC679INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:20 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 8720
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-2210"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2202
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TbggmpztVy7bB9LyM%2BElGpS1VDOyhIdSJG6yisDPamLvemO4Dsdf5GvXqZlxt1CMX8Q2sAwEg%2FGErmPL1ofq5ClRKLyIzorEBbl7iF4y56OL5MtJIEVRLD321DjsHO%2B3zt5oIunV41Ie6W3g3Xkyt2Cz5pM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce61008e9ebc356-EWR
                                                                                                                                                        2024-10-06 13:40:20 UTC690INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 37 35 22 20 68 65 69 67 68 74 3d 22 33 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 37 35 20 33 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 30 30 37 31 20 30 2e 39 32 33 32 31 38 43 31 36 2e 34 39 37 33 20 30 2e 39 32 33 32 31 38 20 31 37 2e 38 37 32 31 20 31 2e 30 33 37 34 37 20 31 39 2e 31 33 31 34 20 31 2e 33 37 36 37 35 43 32 30 2e 33 39 30 38 20 31 2e 36 30 31 37 38 20 32 31 2e 34 32 32 37 20 32 2e 30 35 35 33 31 20 32 32 2e 33 33 39 33 20 32 2e 36 32 33 30 39 43 32 33 2e 32 35 35 38 20 33 2e 31 39 30 38 36 20 32 33 2e 39 34 31 34 20 33 2e 39 38 33 36 37 20
                                                                                                                                                        Data Ascii: <svg width="175" height="34" viewBox="0 0 175 34" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M15.0071 0.923218C16.4973 0.923218 17.8721 1.03747 19.1314 1.37675C20.3908 1.60178 21.4227 2.05531 22.3393 2.62309C23.2558 3.19086 23.9414 3.98367
                                                                                                                                                        2024-10-06 13:40:20 UTC1369INData Raw: 39 20 33 32 2e 32 31 33 33 48 30 56 30 2e 39 32 33 32 31 38 48 31 35 2e 30 30 37 31 5a 4d 31 34 2e 30 39 30 36 20 31 33 2e 36 32 32 43 31 35 2e 33 34 39 39 20 31 33 2e 36 32 32 20 31 36 2e 33 38 31 39 20 31 33 2e 32 38 32 38 20 31 37 2e 31 38 33 20 31 32 2e 37 31 35 43 31 37 2e 39 38 34 20 31 32 2e 31 34 37 32 20 31 38 2e 33 32 36 39 20 31 31 2e 31 32 39 34 20 31 38 2e 33 32 36 39 20 39 2e 38 37 39 35 35 43 31 38 2e 33 32 36 39 20 39 2e 32 30 30 39 39 20 31 38 2e 32 31 31 34 20 38 2e 35 31 38 39 37 20 31 37 2e 39 38 34 20 38 2e 30 36 35 34 34 43 31 37 2e 37 35 36 37 20 37 2e 36 31 31 39 31 20 31 37 2e 34 31 30 33 20 37 2e 32 37 32 36 33 20 31 36 2e 39 35 32 31 20 36 2e 39 33 33 33 35 43 31 36 2e 34 39 33 38 20 36 2e 37 30 38 33 31 20 31 36 2e 30 33 35 36
                                                                                                                                                        Data Ascii: 9 32.2133H0V0.923218H15.0071ZM14.0906 13.622C15.3499 13.622 16.3819 13.2828 17.183 12.715C17.984 12.1472 18.3269 11.1294 18.3269 9.87955C18.3269 9.20099 18.2114 8.51897 17.984 8.06544C17.7567 7.61191 17.4103 7.27263 16.9521 6.93335C16.4938 6.70831 16.0356
                                                                                                                                                        2024-10-06 13:40:20 UTC1369INData Raw: 34 34 2e 32 32 33 38 20 39 2e 33 31 38 37 31 20 34 35 2e 37 31 34 20 31 30 2e 31 31 31 35 43 34 37 2e 32 30 34 32 20 31 30 2e 39 30 34 33 20 34 38 2e 33 34 38 31 20 31 31 2e 38 31 31 34 20 34 39 2e 32 36 34 36 20 31 33 2e 31 37 32 43 35 30 2e 31 38 31 31 20 31 34 2e 34 31 38 33 20 35 30 2e 38 36 36 38 20 31 35 2e 38 39 33 32 20 35 31 2e 33 32 35 20 31 37 2e 34 37 38 38 43 35 31 2e 35 35 32 34 20 31 39 2e 30 36 34 34 20 35 31 2e 36 36 37 39 20 32 30 2e 36 35 33 35 20 35 31 2e 35 35 32 34 20 32 32 2e 34 36 37 36 48 33 34 2e 39 33 39 36 43 33 34 2e 39 33 39 36 20 32 34 2e 32 37 38 33 20 33 35 2e 36 32 38 38 20 32 35 2e 39 37 38 31 20 33 36 2e 35 34 35 33 20 32 36 2e 38 38 35 32 5a 4d 34 33 2e 37 36 32 20 31 34 2e 39 38 32 36 43 34 32 2e 39 36 30 39 20 31 34
                                                                                                                                                        Data Ascii: 44.2238 9.31871 45.714 10.1115C47.2042 10.9043 48.3481 11.8114 49.2646 13.172C50.1811 14.4183 50.8668 15.8932 51.325 17.4788C51.5524 19.0644 51.6679 20.6535 51.5524 22.4676H34.9396C34.9396 24.2783 35.6288 25.9781 36.5453 26.8852ZM43.762 14.9826C42.9609 14
                                                                                                                                                        2024-10-06 13:40:20 UTC1369INData Raw: 37 20 39 2e 33 31 31 38 32 20 39 35 2e 37 36 39 32 20 39 2e 36 35 31 31 20 39 36 2e 36 38 35 37 20 31 30 2e 31 30 34 36 43 39 37 2e 37 31 37 36 20 31 30 2e 35 35 38 32 20 39 38 2e 34 30 33 33 20 31 31 2e 32 33 36 37 20 39 39 2e 30 39 32 34 20 31 32 2e 30 33 33 43 39 39 2e 36 36 36 31 20 31 32 2e 38 32 35 38 20 31 30 30 2e 30 30 39 20 31 33 2e 39 36 31 34 20 31 30 30 2e 30 30 39 20 31 35 2e 33 32 31 39 56 32 37 2e 32 32 37 39 43 31 30 30 2e 30 30 39 20 32 38 2e 32 34 39 33 20 31 30 30 2e 31 32 34 20 32 39 2e 32 36 37 31 20 31 30 30 2e 32 33 36 20 33 30 2e 31 37 34 32 43 31 30 30 2e 33 35 32 20 33 31 2e 30 38 31 32 20 31 30 30 2e 36 39 35 20 33 31 2e 38 37 34 20 31 30 31 2e 30 33 37 20 33 32 2e 33 32 37 36 48 39 34 2e 36 32 35 32 43 39 34 2e 33 39 37 39 20
                                                                                                                                                        Data Ascii: 7 9.31182 95.7692 9.6511 96.6857 10.1046C97.7176 10.5582 98.4033 11.2367 99.0924 12.033C99.6661 12.8258 100.009 13.9614 100.009 15.3219V27.2279C100.009 28.2493 100.124 29.2671 100.236 30.1742C100.352 31.0812 100.695 31.874 101.037 32.3276H94.6252C94.3979
                                                                                                                                                        2024-10-06 13:40:20 UTC1369INData Raw: 20 32 31 2e 38 39 39 38 20 39 31 2e 38 37 39 32 20 32 32 2e 30 31 30 36 20 39 31 2e 34 32 30 39 20 32 32 2e 31 32 34 39 43 39 30 2e 39 36 32 37 20 32 32 2e 32 33 39 31 20 39 30 2e 35 30 34 34 20 32 32 2e 32 33 39 31 20 38 39 2e 39 33 30 37 20 32 32 2e 33 34 39 39 43 38 39 2e 34 37 32 35 20 32 32 2e 34 36 34 32 20 38 38 2e 38 39 38 38 20 32 32 2e 34 36 34 32 20 38 38 2e 34 34 30 35 20 32 32 2e 35 37 34 39 43 38 37 2e 39 38 32 32 20 32 32 2e 36 38 39 32 20 38 37 2e 35 32 34 20 32 32 2e 38 20 38 37 2e 30 36 35 37 20 32 32 2e 39 31 34 32 43 38 36 2e 36 30 37 35 20 32 33 2e 30 32 38 35 20 38 36 2e 31 34 39 32 20 32 33 2e 32 35 33 35 20 38 35 2e 39 32 31 38 20 32 33 2e 34 38 32 43 38 35 2e 35 37 39 20 32 33 2e 37 30 37 20 38 35 2e 33 34 38 31 20 32 34 2e 30 34
                                                                                                                                                        Data Ascii: 21.8998 91.8792 22.0106 91.4209 22.1249C90.9627 22.2391 90.5044 22.2391 89.9307 22.3499C89.4725 22.4642 88.8988 22.4642 88.4405 22.5749C87.9822 22.6892 87.524 22.8 87.0657 22.9142C86.6075 23.0285 86.1492 23.2535 85.9218 23.482C85.579 23.707 85.3481 24.04
                                                                                                                                                        2024-10-06 13:40:20 UTC1369INData Raw: 61 74 68 20 64 3d 22 4d 31 33 39 2e 30 37 36 20 31 33 2e 36 32 32 31 43 31 33 38 2e 30 34 34 20 31 33 2e 36 32 32 31 20 31 33 37 2e 32 34 33 20 31 33 2e 38 34 37 31 20 31 33 36 2e 35 35 38 20 31 34 2e 33 30 30 36 43 31 33 35 2e 38 37 32 20 31 34 2e 37 35 34 32 20 31 33 35 2e 32 39 38 20 31 35 2e 33 32 31 39 20 31 33 34 2e 38 34 20 31 36 2e 31 31 34 38 43 31 33 34 2e 33 38 32 20 31 36 2e 37 39 33 33 20 31 33 34 2e 31 35 34 20 31 37 2e 35 38 39 36 20 31 33 33 2e 39 32 34 20 31 38 2e 34 39 36 36 43 31 33 33 2e 36 39 33 20 31 39 2e 34 30 33 37 20 31 33 33 2e 36 39 36 20 32 30 2e 31 39 36 35 20 31 33 33 2e 36 39 36 20 32 31 2e 31 30 33 36 43 31 33 33 2e 36 39 36 20 32 31 2e 38 39 36 34 20 31 33 33 2e 38 31 32 20 32 32 2e 38 30 33 34 20 31 33 33 2e 39 32 34 20
                                                                                                                                                        Data Ascii: ath d="M139.076 13.6221C138.044 13.6221 137.243 13.8471 136.558 14.3006C135.872 14.7542 135.298 15.3219 134.84 16.1148C134.382 16.7933 134.154 17.5896 133.924 18.4966C133.693 19.4037 133.696 20.1965 133.696 21.1036C133.696 21.8964 133.812 22.8034 133.924
                                                                                                                                                        2024-10-06 13:40:20 UTC1185INData Raw: 31 2e 39 38 39 20 32 38 2e 32 34 35 38 20 31 36 33 2e 37 30 37 20 32 38 2e 32 34 35 38 43 31 36 34 2e 39 36 36 20 32 38 2e 32 34 35 38 20 31 36 36 2e 31 31 34 20 32 37 2e 39 30 36 35 20 31 36 37 2e 30 33 20 32 37 2e 33 33 38 37 43 31 36 37 2e 39 34 37 20 32 36 2e 36 36 30 31 20 31 36 38 2e 35 32 20 32 35 2e 39 37 38 31 20 31 36 38 2e 37 34 38 20 32 35 2e 32 39 39 36 48 31 37 34 2e 32 34 37 43 31 37 33 2e 33 33 20 32 38 2e 30 32 30 37 20 31 37 31 2e 39 35 36 20 32 39 2e 39 34 39 31 20 31 37 30 2e 31 32 32 20 33 31 2e 31 39 35 34 43 31 36 38 2e 32 38 39 20 33 32 2e 33 32 37 35 20 31 36 36 2e 31 31 34 20 33 33 2e 30 30 39 36 20 31 36 33 2e 34 37 39 20 33 33 2e 30 30 39 36 43 31 36 31 2e 36 34 36 20 33 33 2e 30 30 39 36 20 31 36 30 2e 30 34 34 20 33 32 2e 36
                                                                                                                                                        Data Ascii: 1.989 28.2458 163.707 28.2458C164.966 28.2458 166.114 27.9065 167.03 27.3387C167.947 26.6601 168.52 25.9781 168.748 25.2996H174.247C173.33 28.0207 171.956 29.9491 170.122 31.1954C168.289 32.3275 166.114 33.0096 163.479 33.0096C161.646 33.0096 160.044 32.6


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        20192.168.2.649763188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:19 UTC637OUTGET /assets/amazon-5737e234.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:21 UTC686INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:20 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 10418
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-28b2"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2202
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GvZKg9plGhVV3nPz%2FSFqqnhG9PFQstJoDZMSabSJnK5eoVZIzi7d5xS2tI%2FFC%2BG1SM7tYrYBfThtOfJDLBZMwvWA78A9AMiVyGiVocK%2FfjKLyEH49n5RMP%2Fn01dvwehlJvAKSQYuEEX3lFE%2BSW9MX5Znh6k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce610090e566a58-EWR
                                                                                                                                                        2024-10-06 13:40:21 UTC683INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 39 22 20 68 65 69 67 68 74 3d 22 34 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 39 20 34 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 33 31 2e 37 33 31 36 20 34 2e 34 35 30 30 37 43 33 32 2e 31 37 33 37 20 33 2e 32 31 33 37 32 20 33 32 2e 39 39 35 36 20 32 2e 31 34 35 33 31 20 33 34 2e 30 38 32 32 20 31 2e 33 39 34 36 37 43 33 35 2e 31 36 38 38 20 30 2e 36 34 34 30 34 32 20 33 36 2e 34 36 35 36 20 30 2e 32 34 38 38 33 33 20 33 37 2e 37 39 30 36 20 30 2e 32 36 34 34 37 39 43 34 30 2e 38 30 38 37 20 30 2e 32 31 34 30 33 38 20 34 32 2e 36 35 31 35 20 31 2e 38 32 37 31
                                                                                                                                                        Data Ascii: <svg width="149" height="45" viewBox="0 0 149 45" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M31.7316 4.45007C32.1737 3.21372 32.9956 2.14531 34.0822 1.39467C35.1688 0.644042 36.4656 0.248833 37.7906 0.264479C40.8087 0.214038 42.6515 1.8271
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 20 35 32 2e 38 31 38 38 20 32 35 2e 37 38 39 31 20 35 31 2e 34 38 31 37 20 32 35 2e 37 38 34 34 43 35 30 2e 36 33 32 32 20 32 35 2e 37 38 34 34 20 35 30 2e 33 35 33 34 20 32 35 2e 35 30 34 35 20 35 30 2e 33 35 33 34 20 32 34 2e 36 35 43 35 30 2e 33 35 33 34 20 31 39 2e 37 37 39 34 20 35 30 2e 33 35 33 34 20 31 34 2e 39 30 39 31 20 35 30 2e 33 35 33 34 20 31 30 2e 30 33 39 31 43 35 30 2e 33 36 32 31 20 39 2e 34 38 37 34 37 20 35 30 2e 33 32 38 37 20 38 2e 39 33 36 30 31 20 35 30 2e 32 35 33 35 20 38 2e 33 38 39 33 38 43 35 30 2e 32 34 30 32 20 37 2e 39 32 34 36 33 20 35 30 2e 30 38 31 37 20 37 2e 34 37 35 33 36 20 34 39 2e 37 39 39 39 20 37 2e 31 30 33 34 32 43 34 39 2e 35 31 38 20 36 2e 37 33 31 34 38 20 34 39 2e 31 32 36 36 20 36 2e 34 35 35 31 33 20 34
                                                                                                                                                        Data Ascii: 52.8188 25.7891 51.4817 25.7844C50.6322 25.7844 50.3534 25.5045 50.3534 24.65C50.3534 19.7794 50.3534 14.9091 50.3534 10.0391C50.3621 9.48747 50.3287 8.93601 50.2535 8.38938C50.2402 7.92463 50.0817 7.47536 49.7999 7.10342C49.518 6.73148 49.1266 6.45513 4
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 31 2e 37 34 31 31 31 43 33 31 2e 37 33 31 36 20 32 2e 36 35 33 20 33 31 2e 37 33 31 36 20 33 2e 35 34 39 30 36 20 33 31 2e 37 33 31 36 20 34 2e 34 35 30 30 37 5a 22 20 66 69 6c 6c 3d 22 23 44 34 41 43 39 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 38 37 30 33 20 39 2e 38 39 38 36 38 43 31 33 2e 39 31 37 33 20 39 2e 30 37 34 39 33 20 31 33 2e 39 31 31 20 38 2e 32 34 39 30 35 20 31 33 2e 38 35 31 33 20 37 2e 34 32 36 31 43 31 33 2e 38 31 36 35 20 37 2e 30 33 38 33 39 20 31 33 2e 37 30 30 35 20 36 2e 36 36 32 31 20 31 33 2e 35 31 30 35 20 36 2e 33 32 31 32 33 43 31 33 2e 33 32 30 36 20 35 2e 39 38 30 33 37 20 31 33 2e 30 36 31 31 20 35 2e 36 38 32 34 31 20 31 32 2e 37 34 38 34 20 35 2e 34 34 36 33 34 43 31 32 2e 34 33 35 36 20 35 2e 32 31 30 32
                                                                                                                                                        Data Ascii: 1.74111C31.7316 2.653 31.7316 3.54906 31.7316 4.45007Z" fill="#D4AC9E"/><path d="M13.8703 9.89868C13.9173 9.07493 13.911 8.24905 13.8513 7.4261C13.8165 7.03839 13.7005 6.6621 13.5105 6.32123C13.3206 5.98037 13.0611 5.68241 12.7484 5.44634C12.4356 5.2102
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 32 30 32 39 39 32 20 31 38 2e 39 39 31 20 30 2e 33 31 31 31 34 36 20 31 37 2e 35 34 35 32 20 30 2e 37 39 34 31 33 38 20 31 36 2e 32 30 33 37 43 31 2e 32 37 37 31 33 20 31 34 2e 38 36 32 31 20 32 2e 31 31 37 30 35 20 31 33 2e 36 37 34 34 20 33 2e 32 32 35 33 20 31 32 2e 37 36 35 39 43 34 2e 35 39 36 36 33 20 31 31 2e 36 38 34 37 20 36 2e 32 33 34 35 38 20 31 30 2e 39 38 35 31 20 37 2e 39 37 30 31 39 20 31 30 2e 37 33 39 34 43 39 2e 39 32 38 39 20 31 30 2e 34 30 39 20 31 31 2e 38 39 37 36 20 31 30 2e 31 37 34 36 20 31 33 2e 38 37 30 33 20 39 2e 38 39 38 36 38 5a 4d 31 33 2e 39 35 34 33 20 31 33 2e 36 30 31 36 43 31 33 2e 32 32 30 38 20 31 33 2e 36 34 37 31 20 31 32 2e 35 38 39 32 20 31 33 2e 36 36 30 39 20 31 31 2e 39 36 37 36 20 31 33 2e 37 33 39 31 43 31
                                                                                                                                                        Data Ascii: 202992 18.991 0.311146 17.5452 0.794138 16.2037C1.27713 14.8621 2.11705 13.6744 3.2253 12.7659C4.59663 11.6847 6.23458 10.9851 7.97019 10.7394C9.9289 10.409 11.8976 10.1746 13.8703 9.89868ZM13.9543 13.6016C13.2208 13.6471 12.5892 13.6609 11.9676 13.7391C1
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 2e 39 32 36 35 20 38 2e 35 31 31 33 20 36 36 2e 32 33 35 20 38 2e 34 33 37 31 32 43 36 35 2e 30 33 35 38 20 38 2e 33 30 35 32 35 20 36 33 2e 38 33 36 35 20 38 2e 31 38 32 36 32 20 36 32 2e 36 33 37 33 20 38 2e 30 36 39 32 31 43 36 31 2e 35 31 34 31 20 37 2e 39 35 39 34 33 20 36 31 2e 32 37 37 32 20 37 2e 36 34 31 39 35 20 36 31 2e 35 33 38 20 36 2e 35 36 36 38 37 43 36 31 2e 38 32 39 32 20 35 2e 32 34 39 33 20 36 32 2e 34 36 34 32 20 34 2e 30 33 30 32 37 20 36 33 2e 33 37 39 39 20 33 2e 30 33 31 33 38 43 36 34 2e 32 39 35 36 20 32 2e 30 33 32 34 39 20 36 35 2e 34 35 39 39 20 31 2e 32 38 38 36 34 20 36 36 2e 37 35 36 36 20 30 2e 38 37 34 30 30 34 43 36 39 2e 34 33 39 33 20 2d 30 2e 31 30 38 34 32 34 20 37 32 2e 33 36 33 38 20 2d 30 2e 32 34 33 31 38 39 20
                                                                                                                                                        Data Ascii: .9265 8.5113 66.235 8.43712C65.0358 8.30525 63.8365 8.18262 62.6373 8.06921C61.5141 7.95943 61.2772 7.64195 61.538 6.56687C61.8292 5.2493 62.4642 4.03027 63.3799 3.03138C64.2956 2.03249 65.4599 1.28864 66.7566 0.874004C69.4393 -0.108424 72.3638 -0.243189
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 31 30 2e 33 38 32 33 43 31 34 39 2e 30 31 33 20 31 35 2e 31 30 35 39 20 31 34 38 2e 39 39 34 20 31 39 2e 38 32 39 35 20 31 34 38 2e 39 39 34 20 32 34 2e 35 35 32 31 43 31 34 38 2e 39 39 34 20 32 35 2e 35 34 39 31 20 31 34 38 2e 37 35 37 20 32 35 2e 37 38 38 34 20 31 34 37 2e 37 35 20 32 35 2e 37 38 38 34 43 31 34 36 2e 34 35 20 32 35 2e 37 39 33 20 31 34 35 2e 31 35 31 20 32 35 2e 37 39 33 20 31 34 33 2e 38 35 32 20 32 35 2e 37 38 38 34 43 31 34 32 2e 38 39 36 20 32 35 2e 37 38 38 34 20 31 34 32 2e 36 34 35 20 32 35 2e 35 33 31 32 20 31 34 32 2e 36 34 35 20 32 34 2e 35 36 36 43 31 34 32 2e 36 34 35 20 31 39 2e 36 35 38 34 20 31 34 32 2e 36 34 35 20 31 34 2e 37 35 31 38 20 31 34 32 2e 36 31 32 20 39 2e 38 34 39 31 39 43 31 34 32 2e 36 30 32 20 39 2e 31 36
                                                                                                                                                        Data Ascii: 10.3823C149.013 15.1059 148.994 19.8295 148.994 24.5521C148.994 25.5491 148.757 25.7884 147.75 25.7884C146.45 25.793 145.151 25.793 143.852 25.7884C142.896 25.7884 142.645 25.5312 142.645 24.566C142.645 19.6584 142.645 14.7518 142.612 9.84919C142.602 9.16
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 31 32 36 2e 30 30 33 20 31 39 2e 32 31 37 38 20 31 32 34 2e 33 38 34 20 32 31 2e 37 39 30 37 43 31 32 33 2e 30 32 31 20 32 33 2e 39 33 39 20 31 32 30 2e 38 35 38 20 32 35 2e 34 36 39 32 20 31 31 38 2e 33 36 33 20 32 36 2e 30 34 39 38 43 31 31 35 2e 38 36 38 20 32 36 2e 36 33 30 34 20 31 31 33 2e 32 34 32 20 32 36 2e 32 31 34 35 20 31 31 31 2e 30 35 35 20 32 34 2e 38 39 32 33 43 31 30 38 2e 38 33 38 20 32 33 2e 34 33 32 34 20 31 30 37 2e 32 33 38 20 32 31 2e 32 31 39 33 20 31 30 36 2e 35 35 38 20 31 38 2e 36 37 31 33 43 31 30 36 2e 30 30 38 20 31 36 2e 38 35 39 34 20 31 30 35 2e 37 34 31 20 31 34 2e 39 37 35 20 31 30 35 2e 37 36 37 20 31 33 2e 30 38 33 33 5a 4d 31 31 39 2e 37 39 33 20 31 33 2e 34 35 31 32 43 31 31 39 2e 38 34 20 31 32 2e 36 34 34 37 20 31
                                                                                                                                                        Data Ascii: 126.003 19.2178 124.384 21.7907C123.021 23.939 120.858 25.4692 118.363 26.0498C115.868 26.6304 113.242 26.2145 111.055 24.8923C108.838 23.4324 107.238 21.2193 106.558 18.6713C106.008 16.8594 105.741 14.975 105.767 13.0833ZM119.793 13.4512C119.84 12.6447 1
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 31 2e 30 32 39 38 20 33 32 2e 38 34 33 32 43 39 31 2e 32 34 39 36 20 33 32 2e 37 34 34 36 20 39 31 2e 34 37 38 20 33 32 2e 36 36 36 32 20 39 31 2e 37 31 32 33 20 33 32 2e 36 30 38 38 43 39 31 2e 39 37 35 38 20 33 32 2e 35 34 38 20 39 32 2e 32 35 31 39 20 33 32 2e 35 37 31 32 20 39 32 2e 35 30 31 32 20 33 32 2e 36 37 35 31 43 39 32 2e 37 35 30 36 20 33 32 2e 37 37 39 20 39 32 2e 39 36 30 33 20 33 32 2e 39 35 38 33 20 39 33 2e 31 30 30 34 20 33 33 2e 31 38 37 34 43 39 33 2e 32 32 38 36 20 33 33 2e 34 32 36 37 20 39 33 2e 32 36 33 20 33 33 2e 37 30 34 34 20 39 33 2e 31 39 37 20 33 33 2e 39 36 37 33 43 39 33 2e 31 33 31 20 33 34 2e 32 33 30 31 20 39 32 2e 39 36 39 31 20 33 34 2e 34 35 39 36 20 39 32 2e 37 34 32 36 20 33 34 2e 36 31 31 36 43 39 32 2e 30 30 39
                                                                                                                                                        Data Ascii: 1.0298 32.8432C91.2496 32.7446 91.478 32.6662 91.7123 32.6088C91.9758 32.548 92.2519 32.5712 92.5012 32.6751C92.7506 32.779 92.9603 32.9583 93.1004 33.1874C93.2286 33.4267 93.263 33.7044 93.197 33.9673C93.131 34.2301 92.9691 34.4596 92.7426 34.6116C92.009
                                                                                                                                                        2024-10-06 13:40:21 UTC152INData Raw: 2e 37 38 35 31 20 31 38 2e 39 30 33 20 38 36 2e 31 35 31 39 20 31 38 2e 33 39 38 34 43 38 38 2e 39 37 35 31 20 31 34 2e 33 32 37 36 20 39 31 2e 38 33 34 32 20 31 30 2e 32 38 38 33 20 39 34 2e 36 38 35 33 20 36 2e 32 33 33 33 32 43 39 34 2e 37 37 37 33 20 36 2e 30 39 39 38 20 39 34 2e 38 36 36 32 20 35 2e 39 36 36 32 39 20 39 35 2e 30 30 30 31 20 35 2e 37 36 34 35 32 5a 22 20 66 69 6c 6c 3d 22 23 44 34 41 43 39 45 22 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                        Data Ascii: .7851 18.903 86.1519 18.3984C88.9751 14.3276 91.8342 10.2883 94.6853 6.23332C94.7773 6.0998 94.8662 5.96629 95.0001 5.76452Z" fill="#D4AC9E"/></svg>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        21192.168.2.649762188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:19 UTC637OUTGET /assets/google-4e6b166d.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:21 UTC677INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:20 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 6981
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-1b45"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2419
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=td3g5z5kEdZcScW9tUfAea9RAGZ8H6ZCBpWWC0SIh00OgrEu9VElHL6gUW6ra7qNV5OyMSUsBdkQ9RfpjgqMNFzz4p1KgstInkoInNZSpg%2B0EcFYZla1rDUzBUU081rutzOBXN4s3UAx88BLr86IoaUP%2FI8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce610090fa87cac-EWR
                                                                                                                                                        2024-10-06 13:40:21 UTC692INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 39 22 20 68 65 69 67 68 74 3d 22 34 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 39 20 34 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 30 2e 36 36 37 38 31 36 20 31 38 2e 38 36 32 43 30 2e 36 36 37 38 31 36 20 31 37 2e 39 30 30 36 20 30 2e 36 36 37 38 32 31 20 31 36 2e 39 34 34 33 20 30 2e 36 37 32 38 31 38 20 31 35 2e 39 38 32 39 43 31 2e 30 34 30 36 36 20 31 32 2e 38 31 33 34 20 32 2e 32 33 30 30 34 20 39 2e 37 39 31 37 35 20 34 2e 31 32 35 35 36 20 37 2e 32 31 31 32 43 35 2e 35 34 35 35 34 20 35 2e 32 39 39 36 35 20 37 2e 33 33 39 35 38 20 33 2e 36 39 30 33 34 20
                                                                                                                                                        Data Ascii: <svg width="139" height="45" viewBox="0 0 139 45" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M0.667816 18.862C0.667816 17.9006 0.667821 16.9443 0.672818 15.9829C1.04066 12.8134 2.23004 9.79175 4.12556 7.2112C5.54554 5.29965 7.33958 3.69034
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 36 2e 30 34 36 32 36 20 31 35 2e 36 37 32 32 43 35 2e 37 30 33 32 34 20 31 38 2e 31 35 33 39 20 36 2e 31 30 30 36 32 20 32 30 2e 36 38 30 36 20 37 2e 31 38 39 35 34 20 32 32 2e 39 34 31 37 43 38 2e 32 31 32 34 37 20 32 35 2e 32 30 37 35 20 39 2e 39 31 33 35 20 32 37 2e 31 30 37 39 20 31 32 2e 30 36 32 38 20 32 38 2e 33 38 36 31 43 31 34 2e 32 31 32 31 20 32 39 2e 36 36 34 34 20 31 36 2e 37 30 36 20 33 30 2e 32 35 39 20 31 39 2e 32 30 37 37 20 33 30 2e 30 38 39 34 43 32 31 2e 37 37 34 33 20 33 30 2e 30 38 32 32 20 32 34 2e 32 36 38 32 20 32 39 2e 32 34 34 34 20 32 36 2e 33 30 39 20 32 37 2e 37 30 33 39 43 32 38 2e 32 38 37 36 20 32 36 2e 32 31 39 39 20 32 39 2e 36 31 32 20 32 34 2e 30 33 38 32 20 33 30 2e 30 30 36 36 20 32 31 2e 36 31 32 35 43 33 30 2e 31
                                                                                                                                                        Data Ascii: 6.04626 15.6722C5.70324 18.1539 6.10062 20.6806 7.18954 22.9417C8.21247 25.2075 9.9135 27.1079 12.0628 28.3861C14.2121 29.6644 16.706 30.259 19.2077 30.0894C21.7743 30.0822 24.2682 29.2444 26.309 27.7039C28.2876 26.2199 29.612 24.0382 30.0066 21.6125C30.1
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 30 2e 37 31 31 38 20 39 38 2e 36 37 31 35 20 34 30 2e 34 33 36 37 43 31 30 31 2e 33 37 20 34 30 2e 30 31 38 33 20 31 30 33 2e 31 34 36 20 33 37 2e 39 31 36 37 20 31 30 33 2e 33 36 32 20 33 34 2e 38 33 32 39 43 31 30 33 2e 34 31 37 20 33 34 2e 30 36 30 34 20 31 30 33 2e 33 37 32 20 33 33 2e 32 37 39 31 20 31 30 33 2e 33 37 32 20 33 32 2e 35 31 36 35 43 31 30 33 2e 33 32 20 33 32 2e 34 38 30 34 20 31 30 33 2e 32 35 35 20 33 32 2e 34 36 35 39 20 31 30 33 2e 31 39 32 20 33 32 2e 34 37 36 43 31 30 33 2e 31 32 39 20 33 32 2e 34 38 36 32 20 31 30 33 2e 30 37 33 20 33 32 2e 35 32 30 32 20 31 30 33 2e 30 33 35 20 33 32 2e 35 37 30 39 43 31 30 30 2e 33 31 37 20 33 35 2e 31 35 31 33 20 39 37 2e 31 33 31 35 20 33 35 2e 34 33 30 32 20 39 33 2e 37 35 38 37 20 33 34 2e
                                                                                                                                                        Data Ascii: 0.7118 98.6715 40.4367C101.37 40.0183 103.146 37.9167 103.362 34.8329C103.417 34.0604 103.372 33.2791 103.372 32.5165C103.32 32.4804 103.255 32.4659 103.192 32.476C103.129 32.4862 103.073 32.5202 103.035 32.5709C100.317 35.1513 97.1315 35.4302 93.7587 34.
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 31 32 2e 36 30 38 43 34 38 2e 36 31 39 34 20 31 32 2e 31 38 39 33 20 35 30 2e 39 30 31 32 20 31 32 2e 34 32 37 34 20 35 32 2e 39 37 30 34 20 31 33 2e 32 39 32 31 43 35 35 2e 30 33 39 36 20 31 34 2e 31 35 36 38 20 35 36 2e 38 30 33 32 20 31 35 2e 36 30 39 33 20 35 38 2e 30 33 38 33 20 31 37 2e 34 36 36 43 35 39 2e 32 37 33 33 20 31 39 2e 33 32 32 37 20 35 39 2e 39 32 34 33 20 32 31 2e 35 30 30 32 20 35 39 2e 39 30 39 20 32 33 2e 37 32 33 43 35 39 2e 39 31 37 34 20 32 35 2e 32 30 34 32 20 35 39 2e 36 32 36 32 20 32 36 2e 36 37 32 32 20 35 39 2e 30 35 32 36 20 32 38 2e 30 34 30 33 43 35 38 2e 34 37 39 20 32 39 2e 34 30 38 34 20 35 37 2e 36 33 34 35 20 33 30 2e 36 34 39 32 20 35 36 2e 35 36 38 39 20 33 31 2e 36 38 39 33 43 35 35 2e 35 30 33 34 20 33 32 2e 37
                                                                                                                                                        Data Ascii: 12.608C48.6194 12.1893 50.9012 12.4274 52.9704 13.2921C55.0396 14.1568 56.8032 15.6093 58.0383 17.466C59.2733 19.3227 59.9243 21.5002 59.909 23.723C59.9174 25.2042 59.6262 26.6722 59.0526 28.0403C58.479 29.4084 57.6345 30.6492 56.5689 31.6893C55.5034 32.7
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 2e 36 38 32 33 20 32 35 2e 30 34 33 36 20 36 31 2e 37 31 36 38 20 32 33 2e 35 36 33 39 5a 4d 37 39 2e 35 34 33 31 20 32 33 2e 36 38 33 35 43 37 39 2e 36 32 33 32 20 32 32 2e 30 30 33 37 20 37 39 2e 30 34 35 32 20 32 30 2e 33 35 38 20 37 37 2e 39 32 39 35 20 31 39 2e 30 38 39 36 43 37 36 2e 38 31 33 37 20 31 37 2e 38 32 31 31 20 37 35 2e 32 34 36 33 20 31 37 2e 30 32 37 39 20 37 33 2e 35 35 34 20 31 36 2e 38 37 35 31 43 37 32 2e 30 34 32 36 20 31 36 2e 37 37 33 34 20 37 30 2e 35 34 34 31 20 31 37 2e 32 31 20 36 39 2e 33 32 39 34 20 31 38 2e 31 30 36 43 36 38 2e 31 31 34 38 20 31 39 2e 30 30 32 20 36 37 2e 32 36 33 39 20 32 30 2e 32 39 38 33 20 36 36 2e 39 33 30 34 20 32 31 2e 37 36 30 39 43 36 36 2e 34 38 37 20 32 33 2e 32 38 35 36 20 36 36 2e 35 38 32 20
                                                                                                                                                        Data Ascii: .6823 25.0436 61.7168 23.5639ZM79.5431 23.6835C79.6232 22.0037 79.0452 20.358 77.9295 19.0896C76.8137 17.8211 75.2463 17.0279 73.554 16.8751C72.0426 16.7734 70.5441 17.21 69.3294 18.106C68.1148 19.002 67.2639 20.2983 66.9304 21.7609C66.487 23.2856 66.582
                                                                                                                                                        2024-10-06 13:40:21 UTC813INData Raw: 39 31 20 31 33 31 2e 38 33 20 31 37 2e 35 37 35 33 43 31 33 31 2e 33 32 39 20 31 37 2e 32 33 38 37 20 31 33 30 2e 37 36 34 20 31 37 2e 30 30 36 35 20 31 33 30 2e 31 36 39 20 31 36 2e 38 39 32 38 43 31 32 39 2e 33 31 20 31 36 2e 37 35 32 38 20 31 32 38 2e 34 33 31 20 31 36 2e 37 39 34 37 20 31 32 37 2e 35 39 20 31 37 2e 30 31 35 39 43 31 32 36 2e 37 34 39 20 31 37 2e 32 33 37 31 20 31 32 35 2e 39 36 35 20 31 37 2e 36 33 32 35 20 31 32 35 2e 32 39 20 31 38 2e 31 37 36 43 31 32 34 2e 36 31 35 20 31 38 2e 37 31 39 35 20 31 32 34 2e 30 36 34 20 31 39 2e 33 39 38 36 20 31 32 33 2e 36 37 34 20 32 30 2e 31 36 38 35 43 31 32 33 2e 32 38 34 20 32 30 2e 39 33 38 34 20 31 32 33 2e 30 36 33 20 32 31 2e 37 38 31 35 20 31 32 33 2e 30 32 37 20 32 32 2e 36 34 32 4c 31 32
                                                                                                                                                        Data Ascii: 91 131.83 17.5753C131.329 17.2387 130.764 17.0065 130.169 16.8928C129.31 16.7528 128.431 16.7947 127.59 17.0159C126.749 17.2371 125.965 17.6325 125.29 18.176C124.615 18.7195 124.064 19.3986 123.674 20.1685C123.284 20.9384 123.063 21.7815 123.027 22.642L12


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        22192.168.2.649764188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:19 UTC639OUTGET /assets/dribbble-304950e2.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:20 UTC689INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:20 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 5130
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-140a"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2419
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FnFmweq%2FYXow97efS03El5mpTI079hetOKSnP7lA%2BlV%2Bcrl%2FwnD3UkD38054tFEMHK%2FWfEwl7FxAyog2MVi6V2iUMrHmK5pzdr5kgv%2BwNKJGP%2FQKQJqrgTkaR7cv8FEEbDrp%2BOv2RWkxrpU4iRPdksffh0E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce61008ee9143e0-EWR
                                                                                                                                                        2024-10-06 13:40:20 UTC680INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 38 34 22 20 68 65 69 67 68 74 3d 22 34 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 34 20 34 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 38 31 2e 34 36 32 20 33 31 2e 31 32 34 35 43 31 38 30 2e 38 39 35 20 33 30 2e 37 32 34 38 20 31 38 30 2e 34 34 36 20 33 30 2e 36 36 37 37 20 31 38 30 2e 30 37 35 20 33 31 2e 34 32 39 31 43 31 37 33 2e 37 30 34 20 34 34 2e 38 34 38 20 31 36 32 2e 39 37 34 20 33 38 2e 31 34 38 31 20 31 36 34 2e 30 34 39 20 33 38 2e
                                                                                                                                                        Data Ascii: <svg width="184" height="45" viewBox="0 0 184 45" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M181.462 31.1245C180.895 30.7248 180.446 30.6677 180.075 31.4291C173.704 44.848 162.974 38.1481 164.049 38.
                                                                                                                                                        2024-10-06 13:40:20 UTC1369INData Raw: 2e 34 33 30 35 43 31 33 36 2e 32 30 31 20 32 35 2e 37 31 38 38 20 31 33 31 2e 30 32 32 20 32 32 2e 34 36 34 20 31 32 39 2e 36 37 33 20 32 33 2e 37 32 30 33 43 31 32 36 2e 32 39 32 20 32 36 2e 38 36 30 39 20 31 33 30 2e 34 39 34 20 33 32 2e 39 38 39 38 20 31 33 33 2e 34 36 35 20 33 33 2e 34 36 35 37 43 31 33 31 2e 36 38 36 20 34 34 2e 31 34 33 38 20 31 32 30 2e 35 34 37 20 34 31 2e 34 39 38 31 20 31 32 32 2e 36 31 38 20 32 38 2e 31 31 37 31 43 31 32 36 2e 32 33 34 20 32 31 2e 35 36 39 34 20 31 32 39 2e 30 30 39 20 31 31 2e 38 30 34 39 20 31 32 38 2e 35 30 31 20 35 2e 39 32 33 34 43 31 32 38 2e 33 32 35 20 33 2e 38 34 38 37 31 20 31 32 36 2e 37 34 32 20 31 2e 30 35 30 37 20 31 32 33 2e 31 36 35 20 31 2e 31 38 33 39 34 43 31 31 36 2e 32 38 36 20 31 2e 34 35
                                                                                                                                                        Data Ascii: .4305C136.201 25.7188 131.022 22.464 129.673 23.7203C126.292 26.8609 130.494 32.9898 133.465 33.4657C131.686 44.1438 120.547 41.4981 122.618 28.1171C126.234 21.5694 129.009 11.8049 128.501 5.9234C128.325 3.84871 126.742 1.0507 123.165 1.18394C116.286 1.45
                                                                                                                                                        2024-10-06 13:40:20 UTC1369INData Raw: 37 30 37 31 20 32 32 2e 32 37 33 37 43 34 31 2e 30 30 36 39 20 32 31 2e 39 33 31 31 20 33 39 2e 39 37 31 31 20 32 31 2e 39 38 38 32 20 33 38 2e 32 31 32 33 20 32 31 2e 34 33 36 32 43 33 36 2e 35 33 31 35 20 32 30 2e 39 32 32 33 20 33 36 2e 31 36 30 32 20 31 37 2e 38 33 38 38 20 33 32 2e 36 30 33 34 20 31 38 2e 38 36 36 36 43 33 30 2e 36 34 39 31 20 31 39 2e 34 33 37 36 20 33 31 2e 38 39 39 39 20 32 33 2e 34 35 33 38 20 33 31 2e 34 33 30 38 20 32 36 2e 34 34 32 31 43 32 39 2e 31 32 34 38 20 34 31 2e 31 31 37 34 20 32 34 2e 33 33 36 38 20 34 31 2e 35 31 37 31 20 32 32 2e 31 30 38 38 20 33 34 2e 33 39 38 34 43 33 32 2e 31 31 34 38 20 31 30 2e 34 39 31 36 20 32 34 2e 39 38 31 37 20 31 2e 30 36 39 37 34 20 32 30 2e 38 31 39 20 31 2e 30 36 39 37 34 43 31 36 2e
                                                                                                                                                        Data Ascii: 7071 22.2737C41.0069 21.9311 39.9711 21.9882 38.2123 21.4362C36.5315 20.9223 36.1602 17.8388 32.6034 18.8666C30.6491 19.4376 31.8999 23.4538 31.4308 26.4421C29.1248 41.1174 24.3368 41.5171 22.1088 34.3984C32.1148 10.4916 24.9817 1.06974 20.819 1.06974C16.
                                                                                                                                                        2024-10-06 13:40:20 UTC1369INData Raw: 32 20 34 34 2e 33 39 31 33 20 31 32 37 2e 35 30 34 20 34 34 2e 35 30 35 35 43 31 33 35 2e 30 32 38 20 34 34 2e 36 30 30 38 20 31 33 37 2e 38 32 33 20 33 37 2e 30 38 32 32 20 31 33 37 2e 38 34 32 20 33 33 2e 39 34 31 36 43 31 33 39 2e 31 31 33 20 33 33 2e 39 36 30 36 20 31 34 31 2e 34 35 38 20 33 33 2e 31 39 39 32 20 31 34 31 2e 33 39 39 20 33 33 2e 31 36 31 32 43 31 34 31 2e 33 39 39 20 33 33 2e 31 36 31 32 20 31 34 34 2e 31 35 35 20 34 33 2e 38 37 37 34 20 31 35 31 2e 38 35 35 20 34 34 2e 34 32 39 33 43 31 35 35 2e 34 37 20 34 34 2e 36 39 35 37 20 31 35 38 2e 31 38 36 20 34 32 2e 34 34 39 38 20 31 35 39 2e 37 33 31 20 34 31 2e 34 32 31 39 43 31 36 33 2e 33 36 35 20 34 34 2e 32 39 36 31 20 31 37 35 2e 34 36 33 20 34 37 2e 39 35 30 38 20 31 38 33 2e 31 30
                                                                                                                                                        Data Ascii: 2 44.3913 127.504 44.5055C135.028 44.6008 137.823 37.0822 137.842 33.9416C139.113 33.9606 141.458 33.1992 141.399 33.1612C141.399 33.1612 144.155 43.8774 151.855 44.4293C155.47 44.6957 158.186 42.4498 159.731 41.4219C163.365 44.2961 175.463 47.9508 183.10
                                                                                                                                                        2024-10-06 13:40:20 UTC343INData Raw: 37 2e 30 32 20 32 36 2e 36 31 33 35 43 31 36 37 2e 34 35 20 32 38 2e 36 35 30 31 20 31 36 36 2e 39 36 31 20 33 31 2e 36 37 36 35 20 31 36 31 2e 30 37 39 20 33 35 2e 35 30 32 34 43 31 36 31 2e 30 39 39 20 33 35 2e 35 32 31 34 20 31 36 30 2e 35 35 31 20 33 34 2e 35 33 31 36 20 31 36 30 2e 33 33 36 20 33 33 2e 34 36 35 37 5a 4d 35 36 2e 33 38 37 33 20 31 38 2e 35 30 34 39 43 35 38 2e 34 37 38 33 20 31 38 2e 35 30 34 39 20 36 30 2e 31 37 38 34 20 31 36 2e 38 34 39 20 36 30 2e 31 37 38 34 20 31 34 2e 38 31 32 33 43 36 30 2e 31 37 38 34 20 31 32 2e 37 37 35 37 20 35 38 2e 34 37 38 33 20 31 31 2e 31 31 39 37 20 35 36 2e 33 38 37 33 20 31 31 2e 31 31 39 37 43 35 34 2e 32 39 36 32 20 31 31 2e 31 31 39 37 20 35 32 2e 35 39 35 36 20 31 32 2e 37 37 35 37 20 35 32 2e
                                                                                                                                                        Data Ascii: 7.02 26.6135C167.45 28.6501 166.961 31.6765 161.079 35.5024C161.099 35.5214 160.551 34.5316 160.336 33.4657ZM56.3873 18.5049C58.4783 18.5049 60.1784 16.849 60.1784 14.8123C60.1784 12.7757 58.4783 11.1197 56.3873 11.1197C54.2962 11.1197 52.5956 12.7757 52.


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        23192.168.2.649765188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:20 UTC381OUTGET /assets/index-75dcc9e6.js HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:21 UTC690INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:21 GMT
                                                                                                                                                        Content-Type: application/javascript
                                                                                                                                                        Content-Length: 964616
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-eb808"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: REVALIDATED
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=55gxEXLU9X7ZqXOqXDlbC6YAMfgJ8Y3NE18mSDX3CVEiQYeOpLb1%2FblAjvYob4wrPPx5ZNty9s57ehkYLzMfVwmD5FfdvhpsaBam5hdoBLMcamfycE8wrlHFYSjxf%2Bz7lSvVWKxPTP84k0H%2FU08XRFpO%2Bd0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6101068807cf0-EWR
                                                                                                                                                        2024-10-06 13:40:21 UTC679INData Raw: 66 75 6e 63 74 69 6f 6e 20 6f 34 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 7b 63 6f 6e 73 74 20 72 3d 74 5b 6e 5d 3b 69 66 28 74 79 70 65 6f 66 20 72 21 3d 22 73 74 72 69 6e 67 22 26 26 21 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 72 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 69 20 69 6e 20 72 29 69 66 28 69 21 3d 3d 22 64 65 66 61 75 6c 74 22 26 26 21 28 69 20 69 6e 20 65 29 29 7b 63 6f 6e 73 74 20 61 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 72 2c 69 29 3b 61 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2c 61 2e 67 65 74 3f 61 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 28 29 3d 3e 72 5b 69 5d
                                                                                                                                                        Data Ascii: function o4(e,t){for(var n=0;n<t.length;n++){const r=t[n];if(typeof r!="string"&&!Array.isArray(r)){for(const i in r)if(i!=="default"&&!(i in e)){const a=Object.getOwnPropertyDescriptor(r,i);a&&Object.defineProperty(e,i,a.get?a:{enumerable:!0,get:()=>r[i]
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 65 72 76 65 28 64 6f 63 75 6d 65 6e 74 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 2c 73 75 62 74 72 65 65 3a 21 30 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 69 29 7b 63 6f 6e 73 74 20 61 3d 7b 7d 3b 72 65 74 75 72 6e 20 69 2e 69 6e 74 65 67 72 69 74 79 26 26 28 61 2e 69 6e 74 65 67 72 69 74 79 3d 69 2e 69 6e 74 65 67 72 69 74 79 29 2c 69 2e 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 26 26 28 61 2e 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 3d 69 2e 72 65 66 65 72 72 65 72 50 6f 6c 69 63 79 29 2c 69 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 3d 3d 22 75 73 65 2d 63 72 65 64 65 6e 74 69 61 6c 73 22 3f 61 2e 63 72 65 64 65 6e 74 69 61 6c 73 3d 22 69 6e 63 6c 75 64 65 22 3a 69 2e 63 72 6f 73 73 4f 72 69 67 69 6e 3d 3d 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3f 61 2e 63
                                                                                                                                                        Data Ascii: erve(document,{childList:!0,subtree:!0});function n(i){const a={};return i.integrity&&(a.integrity=i.integrity),i.referrerPolicy&&(a.referrerPolicy=i.referrerPolicy),i.crossOrigin==="use-credentials"?a.credentials="include":i.crossOrigin==="anonymous"?a.c
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 75 6e 74 65 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 31 7d 2c 65 6e 71 75 65 75 65 46 6f 72 63 65 55 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 6e 71 75 65 75 65 52 65 70 6c 61 63 65 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 65 6e 71 75 65 75 65 53 65 74 53 74 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 2c 63 34 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 2c 75 34 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6a 73 28 65 2c 74 2c 6e 29 7b 74 68 69 73 2e 70 72 6f 70 73 3d 65 2c 74 68 69 73 2e 63 6f 6e 74 65 78 74 3d 74 2c 74 68 69 73 2e 72 65 66 73 3d 75 34 2c 74 68 69 73 2e 75 70 64 61 74 65 72 3d 6e 7c 7c 6c 34 7d 6a 73 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 52 65 61 63 74 43 6f 6d 70 6f 6e 65 6e 74 3d 7b
                                                                                                                                                        Data Ascii: unted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},c4=Object.assign,u4={};function js(e,t,n){this.props=e,this.context=t,this.refs=u4,this.updater=n||l4}js.prototype.isReactComponent={
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 65 72 3a 65 30 2e 63 75 72 72 65 6e 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 78 28 65 2c 74 29 7b 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 67 63 2c 74 79 70 65 3a 65 2e 74 79 70 65 2c 6b 65 79 3a 74 2c 72 65 66 3a 65 2e 72 65 66 2c 70 72 6f 70 73 3a 65 2e 70 72 6f 70 73 2c 5f 6f 77 6e 65 72 3a 65 2e 5f 6f 77 6e 65 72 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 30 28 65 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 22 6f 62 6a 65 63 74 22 26 26 65 21 3d 3d 6e 75 6c 6c 26 26 65 2e 24 24 74 79 70 65 6f 66 3d 3d 3d 67 63 7d 66 75 6e 63 74 69 6f 6e 20 69 78 28 65 29 7b 76 61 72 20 74 3d 7b 22 3d 22 3a 22 3d 30 22 2c 22 3a 22 3a 22 3d 32 22 7d 3b 72 65 74 75 72 6e 22 24 22 2b 65 2e 72 65 70 6c 61 63 65 28 2f 5b 3d 3a 5d 2f 67 2c 66 75 6e 63 74 69 6f 6e
                                                                                                                                                        Data Ascii: er:e0.current}}function rx(e,t){return{$$typeof:gc,type:e.type,key:t,ref:e.ref,props:e.props,_owner:e._owner}}function t0(e){return typeof e=="object"&&e!==null&&e.$$typeof===gc}function ix(e){var t={"=":"=0",":":"=2"};return"$"+e.replace(/[=:]/g,function
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 28 65 2c 72 2c 22 22 2c 22 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6c 6c 28 6e 2c 61 2c 69 2b 2b 29 7d 29 2c 72 7d 66 75 6e 63 74 69 6f 6e 20 6f 78 28 65 29 7b 69 66 28 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 2d 31 29 7b 76 61 72 20 74 3d 65 2e 5f 72 65 73 75 6c 74 3b 74 3d 74 28 29 2c 74 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 28 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 30 7c 7c 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 2d 31 29 26 26 28 65 2e 5f 73 74 61 74 75 73 3d 31 2c 65 2e 5f 72 65 73 75 6c 74 3d 6e 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 28 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 30 7c 7c 65 2e 5f 73 74 61 74 75 73 3d 3d 3d 2d 31 29 26 26 28 65 2e 5f 73 74 61 74 75 73 3d 32 2c 65 2e 5f 72 65 73 75 6c 74 3d 6e 29
                                                                                                                                                        Data Ascii: (e,r,"","",function(a){return t.call(n,a,i++)}),r}function ox(e){if(e._status===-1){var t=e._result;t=t(),t.then(function(n){(e._status===0||e._status===-1)&&(e._status=1,e._result=n)},function(n){(e._status===0||e._status===-1)&&(e._status=2,e._result=n)
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 64 20 30 3f 63 5b 75 5d 3a 74 5b 75 5d 29 7d 76 61 72 20 75 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 2d 32 3b 69 66 28 75 3d 3d 3d 31 29 72 2e 63 68 69 6c 64 72 65 6e 3d 6e 3b 65 6c 73 65 20 69 66 28 31 3c 75 29 7b 63 3d 41 72 72 61 79 28 75 29 3b 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 75 3b 68 2b 2b 29 63 5b 68 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 68 2b 32 5d 3b 72 2e 63 68 69 6c 64 72 65 6e 3d 63 7d 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 67 63 2c 74 79 70 65 3a 65 2e 74 79 70 65 2c 6b 65 79 3a 69 2c 72 65 66 3a 61 2c 70 72 6f 70 73 3a 72 2c 5f 6f 77 6e 65 72 3a 73 7d 7d 3b 75 74 2e 63 72 65 61 74 65 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 3d 7b 24 24 74 79 70 65 6f 66 3a 59 38 2c 5f 63 75
                                                                                                                                                        Data Ascii: d 0?c[u]:t[u])}var u=arguments.length-2;if(u===1)r.children=n;else if(1<u){c=Array(u);for(var h=0;h<u;h++)c[h]=arguments[h+2];r.children=c}return{$$typeof:gc,type:e.type,key:i,ref:a,props:r,_owner:s}};ut.createContext=function(e){return e={$$typeof:Y8,_cu
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 2e 63 75 72 72 65 6e 74 2e 75 73 65 49 6d 70 65 72 61 74 69 76 65 48 61 6e 64 6c 65 28 65 2c 74 2c 6e 29 7d 3b 75 74 2e 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 6e 2e 63 75 72 72 65 6e 74 2e 75 73 65 49 6e 73 65 72 74 69 6f 6e 45 66 66 65 63 74 28 65 2c 74 29 7d 3b 75 74 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 6e 2e 63 75 72 72 65 6e 74 2e 75 73 65 4c 61 79 6f 75 74 45 66 66 65 63 74 28 65 2c 74 29 7d 3b 75 74 2e 75 73 65 4d 65 6d 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 4f 6e 2e 63 75 72 72 65 6e 74 2e 75 73 65 4d 65 6d 6f 28 65 2c 74 29 7d 3b 75 74 2e 75 73 65 52 65 64
                                                                                                                                                        Data Ascii: .current.useImperativeHandle(e,t,n)};ut.useInsertionEffect=function(e,t){return On.current.useInsertionEffect(e,t)};ut.useLayoutEffect=function(e,t){return On.current.useLayoutEffect(e,t)};ut.useMemo=function(e,t){return On.current.useMemo(e,t)};ut.useRed
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 70 73 2c 74 29 69 5b 72 5d 3d 3d 3d 76 6f 69 64 20 30 26 26 28 69 5b 72 5d 3d 74 5b 72 5d 29 3b 72 65 74 75 72 6e 7b 24 24 74 79 70 65 6f 66 3a 6c 78 2c 74 79 70 65 3a 65 2c 6b 65 79 3a 61 2c 72 65 66 3a 73 2c 70 72 6f 70 73 3a 69 2c 5f 6f 77 6e 65 72 3a 64 78 2e 63 75 72 72 65 6e 74 7d 7d 49 64 2e 46 72 61 67 6d 65 6e 74 3d 63 78 3b 49 64 2e 6a 73 78 3d 6d 34 3b 49 64 2e 6a 73 78 73 3d 6d 34 3b 61 34 2e 65 78 70 6f 72 74 73 3d 49 64 3b 76 61 72 20 64 3d 61 34 2e 65 78 70 6f 72 74 73 2c 4a 68 3d 7b 7d 2c 67 34 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 63 72 3d 7b 7d 2c 76 34 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2c 79 34 3d 7b 7d 3b 2f 2a 2a 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 52 65 61 63 74 0a 20 2a 20 73 63 68 65 64 75 6c 65 72 2e 70 72 6f 64 75 63
                                                                                                                                                        Data Ascii: ps,t)i[r]===void 0&&(i[r]=t[r]);return{$$typeof:lx,type:e,key:a,ref:s,props:i,_owner:dx.current}}Id.Fragment=cx;Id.jsx=m4;Id.jsxs=m4;a4.exports=Id;var d=a4.exports,Jh={},g4={exports:{}},cr={},v4={exports:{}},y4={};/** * @license React * scheduler.produc
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 69 61 74 65 3c 22 75 22 3f 73 65 74 49 6d 6d 65 64 69 61 74 65 3a 6e 75 6c 6c 3b 74 79 70 65 6f 66 20 6e 61 76 69 67 61 74 6f 72 3c 22 75 22 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 21 3d 3d 76 6f 69 64 20 30 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 2e 69 73 49 6e 70 75 74 50 65 6e 64 69 6e 67 21 3d 3d 76 6f 69 64 20 30 26 26 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 2e 69 73 49 6e 70 75 74 50 65 6e 64 69 6e 67 2e 62 69 6e 64 28 6e 61 76 69 67 61 74 6f 72 2e 73 63 68 65 64 75 6c 69 6e 67 29 3b 66 75 6e 63 74 69 6f 6e 20 62 28 52 29 7b 66 6f 72 28 76 61 72 20 57 3d 6e 28 68 29 3b 57 21 3d 3d 6e 75 6c 6c 3b 29 7b 69 66 28 57 2e 63 61 6c 6c 62 61 63 6b 3d 3d 3d 6e 75 6c 6c 29 72 28 68 29 3b
                                                                                                                                                        Data Ascii: iate<"u"?setImmediate:null;typeof navigator<"u"&&navigator.scheduling!==void 0&&navigator.scheduling.isInputPending!==void 0&&navigator.scheduling.isInputPending.bind(navigator.scheduling);function b(R){for(var W=n(h);W!==null;){if(W.callback===null)r(h);
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 74 61 62 6c 65 5f 49 6d 6d 65 64 69 61 74 65 50 72 69 6f 72 69 74 79 3d 31 2c 65 2e 75 6e 73 74 61 62 6c 65 5f 4c 6f 77 50 72 69 6f 72 69 74 79 3d 34 2c 65 2e 75 6e 73 74 61 62 6c 65 5f 4e 6f 72 6d 61 6c 50 72 69 6f 72 69 74 79 3d 33 2c 65 2e 75 6e 73 74 61 62 6c 65 5f 50 72 6f 66 69 6c 69 6e 67 3d 6e 75 6c 6c 2c 65 2e 75 6e 73 74 61 62 6c 65 5f 55 73 65 72 42 6c 6f 63 6b 69 6e 67 50 72 69 6f 72 69 74 79 3d 32 2c 65 2e 75 6e 73 74 61 62 6c 65 5f 63 61 6e 63 65 6c 43 61 6c 6c 62 61 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 52 29 7b 52 2e 63 61 6c 6c 62 61 63 6b 3d 6e 75 6c 6c 7d 2c 65 2e 75 6e 73 74 61 62 6c 65 5f 63 6f 6e 74 69 6e 75 65 45 78 65 63 75 74 69 6f 6e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 53 7c 7c 5f 7c 7c 28 53 3d 21 30 2c 42 28 54 29 29 7d 2c 65 2e
                                                                                                                                                        Data Ascii: table_ImmediatePriority=1,e.unstable_LowPriority=4,e.unstable_NormalPriority=3,e.unstable_Profiling=null,e.unstable_UserBlockingPriority=2,e.unstable_cancelCallback=function(R){R.callback=null},e.unstable_continueExecution=function(){S||_||(S=!0,B(T))},e.


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        24192.168.2.64976913.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:21 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:21 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 427
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                        ETag: "0x8DC582BA310DA18"
                                                                                                                                                        x-ms-request-id: 915c1ee4-001e-0079-3000-1712e8000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134021Z-1657d5bbd48xdq5dkwwugdpzr000000002eg000000002at1
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:21 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        25192.168.2.64976813.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:21 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:21 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 486
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                        ETag: "0x8DC582BB344914B"
                                                                                                                                                        x-ms-request-id: 0a3893d3-c01e-0082-33ee-16af72000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134021Z-1657d5bbd48sdh4cyzadbb374800000001ug00000000f4dz
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:21 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        26192.168.2.64977013.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:21 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:21 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 407
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                        ETag: "0x8DC582B9698189B"
                                                                                                                                                        x-ms-request-id: 99ffd5e0-b01e-0053-0101-17cdf8000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134021Z-1657d5bbd48q6t9vvmrkd293mg000000023g0000000032rv
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:21 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        27192.168.2.64976713.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:21 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:21 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 407
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                        ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                        x-ms-request-id: 789c8418-601e-0032-5905-17eebb000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134021Z-1657d5bbd48sdh4cyzadbb374800000001tg00000000gzz8
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:21 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        28192.168.2.64977113.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:21 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:21 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:21 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 486
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                        ETag: "0x8DC582B9018290B"
                                                                                                                                                        x-ms-request-id: bf7deccb-401e-0064-0f0e-1754af000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134021Z-1657d5bbd48vlsxxpe15ac3q7n0000000230000000003sr3
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:21 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        29192.168.2.649780188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:21 UTC381OUTGET /assets/logo-0df181b4.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:21 UTC687INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:21 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 435
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-1b3"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2420
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=loIgtyqBklQ1nhP38m6UuVi%2FGqcyCyFlPLyzbyZtL1e0lqASeI2wABXhnEdmmNZyasfF4CRzsub3btKvsuMPYwdfFZq%2BmRf7xNx%2BPiM9taDGQKVRE%2BxTDz%2F2JFo%2BERTPvwOJvZWMo%2FxFD%2FPn7ACe4QM9SNs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6101368be7cac-EWR
                                                                                                                                                        2024-10-06 13:40:21 UTC435INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 37 37 39 35 20 30 56 37 2e 34 38 33 34 32 4c 30 20 32 35 2e 30 38 33 36 56 31 37 2e 36 30 30 32 4c 31 35 2e 37 37 39 35 20 30 5a 22 20 66 69 6c 6c 3d 22 23 31 44 35 45 46 34 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 37 37 39 35 20 31 34 2e 39 31 36 34 56 32 32 2e 33 39 37 36 4c 30 20 34 30 56 33 32 2e 35 31 36 36 4c 31 35 2e 37 37 39 35 20 31 34 2e 39 31 36 34 5a 22 20 66 69 6c 6c 3d 22 23 31 44 35 45 46 34 22 2f 3e 0d
                                                                                                                                                        Data Ascii: <svg width="23" height="40" viewBox="0 0 23 40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M15.7795 0V7.48342L0 25.0836V17.6002L15.7795 0Z" fill="#1D5EF4"/><path d="M15.7795 14.9164V22.3976L0 40V32.5166L15.7795 14.9164Z" fill="#1D5EF4"/>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        30192.168.2.649783188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:21 UTC644OUTGET /assets/projectsWatch-d9d40dd3.png HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:21 UTC693INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:21 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 71976
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-11928"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2420
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M1nmz8z%2B%2FrcXW28oSzMu3pWdNv4gUoAkDvgQWZdJxPA6SpX22TnNT6%2BK9i%2Bek3g3vj6Y%2FLLX%2Fs2k3BqSIrkr8SHlhMBqLgzjSLwgNuWj83%2B1W%2FxIFIN6xTFE3fO7AKhPJ5N1y%2FPWP5Sny5I2cR%2B%2F4T6vQpk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6101368c35e7f-EWR
                                                                                                                                                        2024-10-06 13:40:21 UTC676INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c4 00 00 01 c3 08 06 00 00 00 ba 5a 6a a7 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 ff a5 49 44 41 54 78 5e ec 9d 05 80 1e c5 dd ff bf 8f db b9 e5 e2 4a 80 60 c1 83 bb 5b a9 52 0a f5 52 a3 94 b6 ff 2a 2f 54 de da 5b 2a 54 69 0b c5 5b dc 29 16 3c 78 12 a2 c4 dd 2e e7 fe dc e3 cf ff f7 fd ed ee dd 73 97 4b 72 09 39 49 6e 3e c9 de ee ce ce ce ce ce 33 3b df f9 cd ce cc ba 52 a9 4c 16 06 83 c1 60 30 0c 73 dc f6 da 60 30 18 0c 86 61 8d 11 44 83 c1 60 30 18 04 23 88 06 83 c1 60 30 08 46 10 0d 06 83 c1 60 10 8c 20 1a 0c 06 83 c1 20 98 5e a6 06 83 c1 60 f8 40 64 b3 94 11 97 b5 d3 0d 4b 5e 5c ae
                                                                                                                                                        Data Ascii: PNGIHDRZjsRGBgAMAapHYsIDATx^J`[RR*/T[*Ti[)<x.sKr9In>3;RL`0s`0aD`0#`0F` ^`@dK^\
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: c4 2d 44 46 cd fe 35 64 b3 7e 6b 1a 0f df 1d c3 d4 03 d3 38 ed 82 10 d2 0b fe 8b f8 6b ff 46 f0 ca df c3 55 32 d6 f2 67 30 18 0c 86 dd 43 ca 59 4b 88 44 90 ec a2 d7 52 29 6b e5 08 21 8f 53 39 62 d1 0c 56 2e 4e 61 ed 8a 76 44 db 53 da 02 6a 79 17 83 c5 3a 03 5e 6f 02 e7 7f ac 14 a5 23 22 c8 88 e8 b9 d4 fa 73 21 95 4c 23 9d 4a c3 e5 f6 c8 be d3 ea 27 67 b8 c5 76 a4 b0 32 8c 01 36 d9 f6 8e 26 53 89 21 2d c3 7b 6f 69 17 51 0c e1 a4 33 da 70 d2 b8 d7 90 7e f9 36 fe 2c 70 7f e6 2f 2a 88 bc 11 e7 37 34 18 0c 06 c3 ae a1 ef 0d a5 20 cd 15 43 6e aa e1 67 8b 21 a5 8e 56 62 53 4d 06 8f dc d9 8a c6 9a 88 38 7a d5 3b c9 8a 99 a8 a2 47 9f b2 2e af 6c c3 97 7f 54 2c 47 5c 58 3c af 16 c9 64 02 87 1f 33 5a fd c6 3a e2 2a 86 96 28 ca 95 78 31 a7 09 55 45 51 76 07 f0 7d e2
                                                                                                                                                        Data Ascii: -DF5d~k8kFU2g0CYKDR)k!S9bV.NavDSjy:^o#"s!L#J'gv26&S!-{oiQ3p~6,p/*74 Cng!VbSM8z;G.lT,G\X<d3Z:*(x1UEQv}
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: b7 08 c7 85 ee 55 cb b0 d5 3b 09 4f 56 7d 0a eb e2 07 a9 bf f4 ca 59 c0 4b b7 c0 95 88 76 4b b2 40 20 80 93 4e 3a 09 6f bf fd b6 0a e3 cb 2f bf 24 a2 38 0f 5b b7 56 63 be 64 d6 53 4e 39 15 05 05 05 d8 b2 65 33 16 2c 98 8f 60 30 84 77 de 79 5b 85 f4 e0 83 0f c6 94 29 53 e0 76 bb 65 fb 10 5d 18 de 83 0f de 8f af 7f fd 1b 38 f7 dc f3 70 f8 e1 47 e0 ac b3 ce ee ac 89 75 d5 c8 3a 7f 4a 83 61 87 bc f2 e2 f3 52 80 25 91 4c 25 f1 d2 cc 67 a4 b0 49 63 d6 cb 2f e2 75 59 e2 22 42 14 cc 45 ef cd c5 b3 4f 3c 86 6a c9 a7 33 9f 79 1a 2b 97 2d d5 9a f3 b2 c5 0b f1 e2 b3 4f a3 a9 ae ce 0e 6d 57 f2 5d 16 ef 2f 5a 88 8a 11 23 70 c2 c9 a7 c1 e7 f3 c9 b5 de c7 cb cf 3f 83 a6 c6 7a 2d e8 de 78 e5 25 2c 9c 37 07 8b e6 cd c5 3b 6f be 8e 7f dd fc 67 ac 5a b1 4c 84 7b 8e 86 b0 6a
                                                                                                                                                        Data Ascii: U;OV}YKvK@ N:o/$8[VcdSN9e3,`0wy[)Sve]8pGu:JaR%L%gIc/uY"BEO<j3y+-OmW]/Z#p?z-x%,7;ogZL{j
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 61 e2 c4 89 92 2f 93 56 80 3d cb a7 9d 70 dc 89 27 e1 a8 19 33 50 25 96 4b 22 99 c0 86 4d 9b 30 65 bf fd c4 f2 69 c6 d4 03 a7 61 fc a4 29 da 72 52 58 54 82 fc c2 42 84 23 79 22 be 19 cd f5 49 11 20 b2 ff 01 d3 70 d0 f4 e9 a8 de 5a 85 9a ea 1a b4 b6 b5 22 2f bf 00 e7 9c 7f 91 58 2e 4f a0 b6 b6 56 fd 29 3c 71 3b 71 d4 27 a9 f3 98 4b 35 71 44 e5 08 5c fc d1 8f 61 8a 5c 63 bc 54 5a 8f 3d fe 44 34 36 35 e1 90 43 0f c3 e4 a9 fb 8b 08 c6 d1 dc d4 88 a9 d3 a6 61 aa 14 fc 7e bf 0f 1e b7 47 2c 94 b4 3e ab 2c f4 3b da da b0 df 01 07 60 ff 03 0f c2 84 89 53 c4 4f 10 25 22 66 bb 85 c4 a9 bc bc 4c ee 75 0b ce 38 fb 6c d4 56 57 63 e3 a6 2d 28 29 29 85 cb ed d6 63 4f 3d fa 08 8e 38 fa 18 f1 ec d2 df 25 16 8d 62 c3 86 0d 28 2c 29 42 51 69 99 54 ac ab e5 b7 4b 60 ff 83 0f
                                                                                                                                                        Data Ascii: a/V=p'3P%K"M0eia)rRXTB#y"I pZ"/X.OV)<q;q'K5qD\a\cTZ=D465Ca~G,>,;`SO%"fLu8lVWc-())cO=8%b(,)BQiTK`
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: c1 68 c9 e2 e6 06 83 90 15 9d b8 cd 59 6f 72 a3 dd 1f 0c 4d 41 94 18 b5 35 67 f1 e8 3d 1d d8 b0 32 28 96 61 1c d3 0b 5e c6 19 25 96 18 c6 fc 05 70 9d f9 65 f8 0e 38 55 bc 76 25 72 cf d4 62 af d2 ea ea 6a 11 2c 6b 9e d3 ba ba 3a b5 e0 58 7b e5 b0 8b 51 a3 46 a3 b4 b4 54 8f d1 7a 5c 21 b5 5c 0a 66 34 1a d5 e6 d3 43 0e e1 b0 8e 2e 3a 3a 3a b0 7e fd 7a c9 24 69 4c 9a 34 59 44 31 88 65 cb 96 69 18 e5 52 13 23 6c 22 21 e3 c6 8d d3 b5 c1 d0 2b db 66 d7 de dd 72 71 8e ef cc df 07 22 37 f0 9d 5c 68 57 e2 b1 43 bf f6 c1 3e 84 d7 97 4b ee 4a b4 76 89 dc 80 bb 5d c4 de e9 74 93 0d 5b 60 b6 a5 db 89 3d e0 31 b2 bd e3 3b a3 f7 b0 29 dc af bf f2 0a ea 6a b7 e2 88 a3 8f d5 e6 f0 6e 30 ba 3b 10 44 ee a4 64 49 8b 1f 8a 63 46 76 fe f3 d7 56 34 54 51 f8 6c 5c 09 1c 79 5c 1c
                                                                                                                                                        Data Ascii: hYorMA5g=2(a^%pe8Uv%rbj,k:X{QFTz\!\f4C.:::~z$iL4YD1eiR#l"!+frq"7\hWC>KJv]t[`=1;)jn0;DdIcFvV4TQl\y\
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 6f bb 0d 04 46 10 0d 06 83 c1 d0 49 6f a2 c8 0d 75 b6 15 cf d2 42 ab 09 d5 d9 ef 52 2e 1e 14 91 d4 20 ac e3 ce 21 15 3e f1 ac 7a 28 8b 23 84 5c ba c4 d0 3a 9f e1 68 f7 91 01 c4 08 a2 c1 60 30 18 ba a1 d3 b7 51 ac f8 0e 90 e2 24 2a 61 49 14 17 ba d9 db aa 1e 96 ec 39 62 69 e1 f8 b6 b0 2c 42 cb 27 ad 42 dd ee 45 0c 79 8e 4e 09 28 0c b4 75 48 8c 20 1a 0c 06 83 a1 1b b9 ef 12 b9 74 d3 3a d9 e6 6e ae 00 5a fb 5d db 0e 8e 9e 69 30 ce 8e e0 88 a1 62 6f e8 ca 39 59 76 9c e6 d5 81 c4 08 a2 c1 60 30 18 2c 31 ca 11 ad 4e 51 24 ee 2e c1 b3 90 1d b1 e4 68 2d 3a 27 75 b7 10 bb e3 58 88 3c 4f a5 30 27 68 a2 87 ed 4e 34 03 39 ee b0 27 46 10 0d 06 83 c1 d0 2b b9 a2 c8 96 4c ee 75 d7 c5 2e 41 74 e8 29 28 39 21 c8 62 07 62 a3 c2 47 67 e7 a4 41 14 43 b2 f7 0a a2 c4 5a c7 c5
                                                                                                                                                        Data Ascii: oFIouBR. !>z(#\:h`0Q$*aI9bi,B'BEyN(uH t:nZ]i0bo9Yv`0,1NQ$.h-:'uX<O0'hN49'F+Lu.At)(9!bbGgACZ
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 0c 86 c1 87 c3 26 82 69 94 88 10 16 8a 10 b2 f7 a8 41 92 45 4a 68 0a 63 69 85 1b 91 82 ac 35 4b 8e 11 c6 7e c3 08 a2 c1 60 18 3c 44 08 39 83 4c 61 71 16 25 e5 1e f8 03 c3 d3 22 dc 19 b4 94 0b 8a dc 62 31 ba e1 0b 66 24 dd 3a a7 c3 31 ec 41 8c 20 1a 0c 86 7e c6 b1 68 7a 58 36 22 86 e1 bc b4 14 f2 2e 59 bb 07 7d 10 fd de 80 d7 e7 42 99 54 1c ac 66 d4 5c 51 dc 4e 1a 1b 76 09 23 88 06 83 a1 9f 71 94 ae 4b f1 dc 9e 14 8a 4b b3 62 f5 78 65 db 28 e1 2e 21 c9 15 8e d0 5a 74 21 10 ea d9 84 6a d2 f2 83 60 04 d1 60 30 f4 1f 1c 4a d1 8d ac f6 1e 2d ab f0 20 18 36 56 e1 07 81 15 89 92 32 0f f2 0b f9 c5 0e 49 e7 5e d2 da b0 6b 18 41 34 18 0c fd 47 e7 ec 2b 52 5e bb 32 c8 93 c2 bb b8 cc 0d 8f cf 28 e1 1e 41 92 31 af d0 83 52 b1 16 dd 1e 5a 8b b9 18 41 dc 55 8c 20 1a 0c
                                                                                                                                                        Data Ascii: &iAEJhci5K~`<D9Laq%"b1f$:1A ~hzX6".Y}BTf\QNv#qKKbxe(.!Zt!j``0J- 6V2I^kA4G+R^2(A1RZAU
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: e3 31 b1 c2 fd f6 11 eb dc 68 ac 05 9f fd dc c5 e8 10 51 ff ce b5 3f c5 a9 27 9f af 47 53 e9 04 be fd dd cf 89 58 2e d7 fd 6b ae be 1e 67 9d 7e b1 6e a7 33 29 7c ff 47 5f 16 ab 78 21 ae f8 e4 d7 f0 89 8f 7d 4e 5c 9d 78 f4 1e a7 fb 1e bc 15 ff be f7 ef 98 32 e5 10 dc f8 ab 7f c0 eb 71 e2 b1 7d 1e 78 f8 36 dc fd ef 9b 71 e0 fe 87 e2 37 bf ba 55 5c 18 ee ce ef 79 78 90 45 20 c8 31 86 4e 33 e9 50 49 17 27 1e 39 f1 e1 26 57 a2 0f 2d 35 29 54 af 8b a2 6e 53 0a b5 9b 12 a8 df 12 43 53 6d 02 f1 36 c9 57 09 2f 32 49 37 b2 62 59 f1 8b fd 2e b9 31 97 5b 16 86 a3 41 49 40 fc 4e 13 77 68 ec 70 e5 11 ab 2c 90 81 2f 94 46 41 99 17 15 e3 42 18 31 ce 87 11 93 3d 28 1f 1b 44 30 bf 37 ab c8 0e 23 27 8a fd 41 b4 2d 83 e6 26 b9 48 66 f0 bf b3 68 3e ff 34 c4 a8 ab ad 16 31 ac
                                                                                                                                                        Data Ascii: 1hQ?'GSX.kg~n3)|G_x!}N\x2q}x6q7U\yxE 1N3PI'9&W-5)TnSCSm6W/2I7bY.1[AI@Nwhp,/FAB1=(D07#'A-&Hfh>41
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: de 7f 2b be fb 83 ab 70 f9 67 ce c5 8d bf ff 1f 54 55 3b 16 83 58 11 b1 76 11 97 b4 08 42 8b 58 8f df c3 f1 c7 9d a6 47 1e 7e f4 1e 29 68 bd 22 70 d7 61 fa 61 33 c4 25 8d 67 9e 7b 54 d6 19 7d 3f 56 39 72 14 3e f6 e1 4f e3 1b 5f bb 0e 5f f9 d2 ff 13 51 f3 e3 c5 97 9e c2 46 b1 06 b3 62 4d c5 13 1d e2 37 2b e2 f3 34 0e 3f fc 18 7c ea 93 5f c1 e5 97 5d 85 6b ae fe 01 ce 3d e7 52 39 e4 d6 77 76 9f fc c4 e7 f1 d5 2f 7f 0f 63 c7 8c e7 65 fb 48 46 1e 6e 0f 0a 0b 8b 75 af a5 c5 7a e7 d6 11 6d 93 bf 62 03 a6 59 45 cd e2 9e 7b 6f 11 31 5c 88 a2 c2 12 7c f6 d3 57 4b 5c 7f 88 d5 ab 57 c9 b1 b4 3c cb 19 15 9e 74 3a 25 0f 37 67 c0 90 8a 44 2a 83 cf 7d e6 ab b8 f0 fc 8f cb 9e 95 9b 2f fb f8 17 f0 d5 af 7c 17 a3 46 8e 95 f8 fa 71 ea c9 e7 e0 aa 2f 7e 47 85 ff d0 43 8e 16
                                                                                                                                                        Data Ascii: +pgTU;XvBXG~)h"paa3%g{T}?V9r>O__QFbM7+4?|_]k=R9wv/ceHFnuzmbYE{o1\|WK\W<t:%7gD*}/|Fq/~GC
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 3f db 14 38 ba cf b5 f5 27 1e b3 2c f6 e2 e2 32 6d ae ed 22 f7 31 71 a1 a4 a8 c4 fe bd 21 f1 b1 7e b7 ac 84 95 71 c2 1b 16 64 c1 24 ea 7d 3a b6 c1 23 15 cf e2 dd c7 9b 70 eb 0f aa b0 7e be 08 60 36 2c 62 e7 d1 2f 43 a8 d0 b1 d9 53 7e 4f 36 61 6a 2b 29 9b 42 dd 56 b3 a6 36 89 d2 cd de d6 66 4e f6 92 a1 bb fc cc 5e b9 57 4f 40 9e 1b d1 91 f6 86 24 aa d7 37 60 ed ca 8d d8 b8 79 23 1a db 1a 10 4b 47 91 ce 26 e5 d1 93 7c 20 0b 73 43 9a ad 45 88 23 96 69 47 34 d5 86 68 ba 55 04 b2 15 cd 6d ad a8 ab 69 42 ed e6 16 6c 5a 9c c2 7d 3f af c3 fc e7 db 90 49 0e 4c 7a f2 b6 38 69 82 5b bf c0 ef 30 b4 7e cb c1 20 f7 49 1f 56 70 6c dd 9d f7 fc 0d ab d6 2c 91 c2 cc ca 14 5e af 0f 13 45 38 58 93 d4 07 3e 8f ef 12 77 04 b3 bc b3 10 3b 43 c9 ee f3 33 9f d2 f7 88 87 4f 3f 56
                                                                                                                                                        Data Ascii: ?8',2m"1q!~qd$}:#p~`6,b/CS~O6aj+)BV6fN^WO@$7`y#KG&| sCE#iG4hUmiBlZ}?ILz8i[0~ IVpl,^E8X>w;C3O?V


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        31192.168.2.649782188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:21 UTC392OUTGET /assets/homeHeroSection-d262dadb.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:21 UTC688INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:21 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 126047
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-1ec5f"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2420
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=54hAsQsd3K%2FieOIbyDhcruWsVMyhCVhTGF0iQC2rYLtrfLib03mPuscJdNbjR0Lcie2tbjCk%2BxAr6LdJZ0yJn%2Fj8oZYtg1MbxmOZGoNdqfzMM%2Fqs7I%2BSHhp3sEq6SLUMExgwPmX4FTDrd2vx%2ByLpBuBZFPs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce610137b434310-EWR
                                                                                                                                                        2024-10-06 13:40:21 UTC681INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 31 33 30 22 20 68 65 69 67 68 74 3d 22 37 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 31 33 30 20 37 30 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 37 33 30 2e 37 39 20 34 35 38 2e 38 32 39 43 36 36 35 2e 34 35 34 20 34 38 38 2e 35 32 20 35 39 36 2e 37 35 20 34 39 35 2e 38 32 31 20 35 32 37 2e 37 35 32 20 34 37 33 2e 34 39 35 43 34 35 33 2e 31 32 38 20 34 34 39 2e 33 34 34 20 33 39 34 2e 38 38 35 20 33 39 31 2e 36 36 20 33 31 39 2e 37 35 31 20 33 37 30 2e 35 39 38 43 32 38 37 2e 37 31 34 20 33 36 31 2e 36 32 34 20 32 35 31 2e 37 33 35 20 33 36 31 2e 37 31 33 20 32 32
                                                                                                                                                        Data Ascii: <svg width="1130" height="700" viewBox="0 0 1130 700" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M730.79 458.829C665.454 488.52 596.75 495.821 527.752 473.495C453.128 449.344 394.885 391.66 319.751 370.598C287.714 361.624 251.735 361.713 22
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 39 20 34 35 38 2e 38 32 39 5a 22 20 66 69 6c 6c 3d 22 23 46 34 44 33 41 31 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 37 31 2e 37 37 38 20 32 36 30 2e 35 32 36 43 31 36 33 2e 33 39 36 20 32 36 30 2e 35 32 36 20 31 35 36 2e 35 37 20 32 35 33 2e 36 39 37 20 31 35 36 2e 35 37 20 32 34 35 2e 33 31 43 31 35 36 2e 35 37 20 32 33 36 2e 39 32 33 20 31 36 33 2e 33 39 36 20 32 33 30 2e 30 39 34 20 31 37 31 2e 37 37 38 20 32 33 30 2e 30 39 34 43 31 38 30 2e 31 36 31 20 32 33 30 2e 30 39 34 20 31 38 36 2e 39 38 36 20 32 33 36 2e 39 32 33 20 31 38 36 2e 39 38 36 20 32 34 35 2e 33 31 43 31 38 36 2e 39 39 39 20 32 35 33 2e 36 39 37 20 31 38 30 2e 31 37 33 20 32 36 30 2e 35 32 36 20 31 37 31 2e 37 37 38 20 32 36 30 2e 35 32 36 5a 4d 31 37 31 2e 37 37 38 20 32 33 31
                                                                                                                                                        Data Ascii: 9 458.829Z" fill="#F4D3A1"/><path d="M171.778 260.526C163.396 260.526 156.57 253.697 156.57 245.31C156.57 236.923 163.396 230.094 171.778 230.094C180.161 230.094 186.986 236.923 186.986 245.31C186.999 253.697 180.173 260.526 171.778 260.526ZM171.778 231
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 39 36 20 36 32 33 2e 36 32 33 20 32 32 36 2e 30 36 35 20 36 32 36 2e 33 35 35 20 32 32 32 2e 36 39 37 20 36 32 36 2e 33 35 35 43 32 31 39 2e 33 32 39 20 36 32 36 2e 33 35 35 20 32 31 36 2e 35 39 39 20 36 32 33 2e 36 32 33 20 32 31 36 2e 35 39 39 20 36 32 30 2e 32 35 33 43 32 31 36 2e 35 39 39 20 36 31 36 2e 38 38 34 20 32 31 39 2e 33 32 39 20 36 31 34 2e 31 35 32 20 32 32 32 2e 36 39 37 20 36 31 34 2e 31 35 32 43 32 32 36 2e 30 37 38 20 36 31 34 2e 31 36 35 20 32 32 38 2e 37 39 36 20 36 31 36 2e 38 38 34 20 32 32 38 2e 37 39 36 20 36 32 30 2e 32 35 33 5a 22 20 66 69 6c 6c 3d 22 23 30 30 38 32 46 46 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 32 39 32 2e 31 32 39 20 36 39 32 2e 38 39 38 43 32 39 32 2e 31 32 39 20 36 39 36 2e 32 36 38 20 32 38 39 2e 33 39
                                                                                                                                                        Data Ascii: 96 623.623 226.065 626.355 222.697 626.355C219.329 626.355 216.599 623.623 216.599 620.253C216.599 616.884 219.329 614.152 222.697 614.152C226.078 614.165 228.796 616.884 228.796 620.253Z" fill="#0082FF"/><path d="M292.129 692.898C292.129 696.268 289.39
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 34 39 2e 36 34 32 20 34 35 35 2e 37 32 37 5a 22 20 66 69 6c 6c 3d 22 23 46 46 34 41 35 37 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 36 31 33 2e 36 38 31 20 34 30 32 2e 32 30 34 43 36 31 33 2e 36 38 31 20 34 30 33 2e 38 38 39 20 36 31 32 2e 33 31 36 20 34 30 35 2e 32 35 34 20 36 31 30 2e 36 33 32 20 34 30 35 2e 32 35 34 43 36 30 38 2e 39 34 37 20 34 30 35 2e 32 35 34 20 36 30 37 2e 35 38 32 20 34 30 33 2e 38 38 39 20 36 30 37 2e 35 38 32 20 34 30 32 2e 32 30 34 43 36 30 37 2e 35 38 32 20 34 30 30 2e 35 31 39 20 36 30 38 2e 39 34 37 20 33 39 39 2e 31 35 33 20 36 31 30 2e 36 33 32 20 33 39 39 2e 31 35 33 43 36 31 32 2e 33 32 39 20 33 39 39 2e 31 35 33 20 36 31 33 2e 36 38 31 20 34 30 30 2e 35 31 39 20 36 31 33 2e 36 38 31 20 34 30 32 2e 32 30 34 5a 22 20
                                                                                                                                                        Data Ascii: 49.642 455.727Z" fill="#FF4A57"/><path d="M613.681 402.204C613.681 403.889 612.316 405.254 610.632 405.254C608.947 405.254 607.582 403.889 607.582 402.204C607.582 400.519 608.947 399.153 610.632 399.153C612.329 399.153 613.681 400.519 613.681 402.204Z"
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 20 32 33 30 2e 39 34 20 32 38 38 2e 30 39 38 43 32 32 39 2e 32 35 35 20 32 38 38 2e 30 39 38 20 32 32 37 2e 38 39 20 32 38 36 2e 37 33 32 20 32 32 37 2e 38 39 20 32 38 35 2e 30 34 37 43 32 32 37 2e 38 39 20 32 38 33 2e 33 36 32 20 32 32 39 2e 32 35 35 20 32 38 31 2e 39 39 37 20 32 33 30 2e 39 34 20 32 38 31 2e 39 39 37 43 32 33 32 2e 36 32 34 20 32 38 31 2e 39 39 37 20 32 33 33 2e 39 38 39 20 32 38 33 2e 33 37 35 20 32 33 33 2e 39 38 39 20 32 38 35 2e 30 34 37 5a 22 20 66 69 6c 6c 3d 22 23 30 30 38 32 46 46 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 39 38 32 2e 30 30 35 20 34 33 30 2e 33 31 32 43 39 38 33 2e 36 38 39 20 34 33 30 2e 33 31 32 20 39 38 35 2e 30 35 34 20 34 32 38 2e 39 34 36 20 39 38 35 2e 30 35 34 20 34 32 37 2e 32 36 31 43 39 38 35 2e 30
                                                                                                                                                        Data Ascii: 230.94 288.098C229.255 288.098 227.89 286.732 227.89 285.047C227.89 283.362 229.255 281.997 230.94 281.997C232.624 281.997 233.989 283.375 233.989 285.047Z" fill="#0082FF"/><path d="M982.005 430.312C983.689 430.312 985.054 428.946 985.054 427.261C985.0
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 30 39 2e 34 20 34 37 2e 37 37 33 33 20 31 30 31 34 2e 38 37 20 35 33 2e 32 36 32 32 20 31 30 32 31 2e 36 31 20 35 33 2e 32 36 32 32 43 31 30 32 38 2e 33 33 20 35 33 2e 32 36 32 32 20 31 30 33 33 2e 38 32 20 34 37 2e 37 38 36 31 20 31 30 33 33 2e 38 32 20 34 31 2e 30 34 36 32 43 31 30 33 33 2e 38 31 20 33 34 2e 33 31 39 31 20 31 30 32 38 2e 33 33 20 32 38 2e 38 33 30 32 20 31 30 32 31 2e 36 31 20 32 38 2e 38 33 30 32 5a 22 20 66 69 6c 6c 3d 22 23 30 30 42 30 41 41 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 32 30 36 2e 32 31 34 20 34 38 32 2e 33 35 34 43 31 39 39 2e 38 33 34 20 34 38 32 2e 33 35 34 20 31 39 34 2e 36 34 32 20 34 37 37 2e 31 35 39 20 31 39 34 2e 36 34 32 20 34 37 30 2e 37 37 36 43 31 39 34 2e 36 34 32 20 34 36 34 2e 33 39 34 20 31 39 39 2e
                                                                                                                                                        Data Ascii: 09.4 47.7733 1014.87 53.2622 1021.61 53.2622C1028.33 53.2622 1033.82 47.7861 1033.82 41.0462C1033.81 34.3191 1028.33 28.8302 1021.61 28.8302Z" fill="#00B0AA"/><path d="M206.214 482.354C199.834 482.354 194.642 477.159 194.642 470.776C194.642 464.394 199.
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 36 20 33 32 38 2e 34 31 20 38 37 38 2e 34 39 35 20 33 32 35 2e 30 30 31 20 38 37 38 2e 34 39 35 20 33 32 30 2e 38 30 32 43 38 37 38 2e 34 39 35 20 33 31 36 2e 36 30 32 20 38 37 35 2e 30 37 36 20 33 31 33 2e 31 39 34 20 38 37 30 2e 38 39 31 20 33 31 33 2e 31 39 34 5a 22 20 66 69 6c 6c 3d 22 23 30 30 38 32 46 46 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 39 34 35 2e 36 36 38 20 36 33 33 2e 32 34 38 43 39 34 30 2e 35 37 38 20 36 33 33 2e 32 34 38 20 39 33 36 2e 34 33 31 20 36 32 39 2e 31 20 39 33 36 2e 34 33 31 20 36 32 34 2e 30 30 36 43 39 33 36 2e 34 33 31 20 36 31 38 2e 39 31 33 20 39 34 30 2e 35 37 38 20 36 31 34 2e 37 36 35 20 39 34 35 2e 36 36 38 20 36 31 34 2e 37 36 35 43 39 35 30 2e 37 35 39 20 36 31 34 2e 37 36 35 20 39 35 34 2e 39 30 35 20 36 31
                                                                                                                                                        Data Ascii: 6 328.41 878.495 325.001 878.495 320.802C878.495 316.602 875.076 313.194 870.891 313.194Z" fill="#0082FF"/><path d="M945.668 633.248C940.578 633.248 936.431 629.1 936.431 624.006C936.431 618.913 940.578 614.765 945.668 614.765C950.759 614.765 954.905 61
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 35 20 36 37 38 2e 34 31 20 31 36 38 2e 39 39 37 20 36 37 35 2e 34 31 20 31 36 35 2e 33 31 20 36 37 35 2e 34 31 5a 22 20 66 69 6c 6c 3d 22 23 46 46 42 35 44 36 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 32 34 39 2e 33 36 33 20 34 31 36 2e 31 35 36 4c 32 36 32 2e 32 32 33 20 34 34 38 2e 38 34 36 4c 33 30 37 2e 31 35 39 20 34 32 37 2e 39 37 36 4c 32 39 37 2e 30 30 33 20 33 39 36 2e 38 34 32 4c 32 34 39 2e 33 36 33 20 34 31 36 2e 31 35 36 5a 22 20 66 69 6c 6c 3d 22 23 46 46 38 32 39 32 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 33 30 31 2e 38 39 20 34 31 31 2e 38 32 38 4c 32 35 37 2e 34 37 38 20 34 33 36 2e 37 38 33 4c 32 35 34 2e 35 31 38 20 34 32 39 2e 32 33 39 4c 32 38 36 2e 35 30 33 20 34 31 32 2e 34 37 39 4c 33 30 31 2e 38 39 20 34 31 31 2e 38 32 38
                                                                                                                                                        Data Ascii: 5 678.41 168.997 675.41 165.31 675.41Z" fill="#FFB5D6"/><path d="M249.363 416.156L262.223 448.846L307.159 427.976L297.003 396.842L249.363 416.156Z" fill="#FF8292"/><path d="M301.89 411.828L257.478 436.783L254.518 429.239L286.503 412.479L301.89 411.828
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 3c 70 61 74 68 20 64 3d 22 4d 33 39 36 2e 31 37 35 20 35 34 32 2e 31 37 31 43 33 39 36 2e 31 37 35 20 35 34 32 2e 31 37 31 20 33 39 38 2e 35 37 34 20 35 34 30 2e 33 39 36 20 33 39 39 2e 36 39 36 20 35 34 32 2e 36 35 36 43 34 30 30 2e 37 34 33 20 35 34 34 2e 37 37 35 20 33 39 39 2e 39 32 36 20 35 34 35 2e 39 37 35 20 34 30 33 2e 36 36 35 20 35 34 35 2e 34 43 34 30 34 2e 34 38 31 20 35 34 35 2e 32 37 33 20 34 30 35 2e 30 38 31 20 35 34 35 2e 37 38 33 20 34 30 35 2e 33 36 32 20 35 34 36 2e 35 32 33 43 34 30 35 2e 35 30 32 20 35 34 36 2e 39 30 36 20 34 30 35 2e 35 35 33 20 35 34 37 2e 33 32 38 20 34 30 35 2e 35 39 31 20 35 34 37 2e 37 33 36 43 34 30 35 2e 36 30 34 20 35 34 38 2e 30 30 34 20 34 30 35 2e 36 31 37 20 35 34 38 2e 32 38 35 20 34 30 35 2e 35 35 33
                                                                                                                                                        Data Ascii: <path d="M396.175 542.171C396.175 542.171 398.574 540.396 399.696 542.656C400.743 544.775 399.926 545.975 403.665 545.4C404.481 545.273 405.081 545.783 405.362 546.523C405.502 546.906 405.553 547.328 405.591 547.736C405.604 548.004 405.617 548.285 405.553
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 38 31 43 34 34 33 2e 36 31 20 35 34 38 2e 32 36 20 34 34 35 2e 32 34 33 20 35 34 31 2e 34 36 39 20 34 34 35 2e 32 34 33 20 35 34 31 2e 34 36 39 4c 34 32 37 2e 37 20 35 33 35 2e 39 32 39 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 20 73 74 72 6f 6b 65 3d 22 62 6c 61 63 6b 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 30 2e 33 32 30 31 22 20 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3d 22 31 30 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 34 33 31 2e 37 35 38 20 35 33 36 2e 35 30 33 43 34 33 31 2e 33 31 32 20 35 33 36 2e 31 38 34 20 34 33 30 2e 36 38 37 20 35 33 36 2e 32 38 36 20 34 33 30 2e 33 36 38 20 35 33 36 2e 37 33 33 4c 34 32 37 2e 37 30 31 20 35 34 30 2e 34 32 32 43 34 32 37 2e 33 38 32 20 35 34 30 2e 38 36 39 20 34 32 37 2e 34 38 34 20
                                                                                                                                                        Data Ascii: 81C443.61 548.26 445.243 541.469 445.243 541.469L427.7 535.929Z" fill="white" stroke="black" stroke-width="0.3201" stroke-miterlimit="10"/><path d="M431.758 536.503C431.312 536.184 430.687 536.286 430.368 536.733L427.701 540.422C427.382 540.869 427.484


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        32192.168.2.649781188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:21 UTC639OUTGET /assets/cocacola-efba5c94.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:21 UTC712INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:21 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 18561
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-4881"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2203
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rM2CcHiXpTXNkKG37alHNxwVH023HSGX6nvPX0RL5nzePOHu041TKXp0pDiEiar9j8VqA6qhLYW2hGab%2BBPLOo6X8VDN7H%2FDR9QIPR3bu7rFA6iQjpmRczuVf64SSjVYsfPtaKLb9HbL%2FTez2yibT%2BO5oj4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce61013786f435d-EWR
                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                        2024-10-06 13:40:21 UTC657INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 39 22 20 68 65 69 67 68 74 3d 22 34 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 39 20 34 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 36 2e 30 37 34 20 32 37 2e 33 39 36 31 43 31 30 36 2e 37 38 34 20 32 36 2e 38 39 35 37 20 31 30 37 2e 35 33 39 20 32 36 2e 34 34 39 36 20 31 30 38 2e 31 39 38 20 32 35 2e 38 38 37 39 43 31 31 32 2e 33 35 33 20 32 32 2e 33 34 34 39 20 31 31 36 2e 31 33 31 20 31 38 2e 33 39 30 32 20 31 31 39 2e 34 37 32 20 31 34 2e 30 38 35 38 43 31 31 39 2e 36 38 32 20 31 33 2e 37 33 38 32 20 31 31 39 2e 39 39 35 20 31 33 2e 34 36 33 39 20 31 32
                                                                                                                                                        Data Ascii: <svg width="139" height="45" viewBox="0 0 139 45" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M106.074 27.3961C106.784 26.8957 107.539 26.4496 108.198 25.8879C112.353 22.3449 116.131 18.3902 119.472 14.0858C119.682 13.7382 119.995 13.4639 12
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 38 33 36 20 31 30 32 2e 33 35 36 20 33 39 2e 37 35 39 33 20 31 30 32 2e 34 37 36 20 33 39 2e 38 30 35 38 43 31 30 32 2e 35 39 37 20 33 39 2e 38 35 32 34 20 31 30 32 2e 37 32 37 20 33 39 2e 38 36 38 34 20 31 30 32 2e 38 35 35 20 33 39 2e 38 35 32 32 43 31 30 32 2e 39 38 33 20 33 39 2e 38 33 36 31 20 31 30 33 2e 31 30 35 20 33 39 2e 37 38 38 34 20 31 30 33 2e 32 30 39 20 33 39 2e 37 31 33 35 43 31 30 33 2e 36 33 38 20 33 39 2e 34 38 34 32 20 31 30 34 2e 30 32 20 33 39 2e 31 37 38 20 31 30 34 2e 33 33 36 20 33 38 2e 38 31 30 35 43 31 30 35 2e 33 33 36 20 33 37 2e 35 35 34 35 20 31 30 36 2e 33 33 35 20 33 36 2e 32 39 34 34 20 31 30 37 2e 32 32 34 20 33 34 2e 39 36 33 32 43 31 30 38 2e 39 30 32 20 33 32 2e 32 37 32 39 20 31 31 30 2e 37 35 34 20 32 39 2e 36 39
                                                                                                                                                        Data Ascii: 836 102.356 39.7593 102.476 39.8058C102.597 39.8524 102.727 39.8684 102.855 39.8522C102.983 39.8361 103.105 39.7884 103.209 39.7135C103.638 39.4842 104.02 39.178 104.336 38.8105C105.336 37.5545 106.335 36.2944 107.224 34.9632C108.902 32.2729 110.754 29.69
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 2e 32 34 34 20 34 30 2e 35 35 38 32 20 31 31 33 2e 31 30 36 20 34 30 2e 36 39 38 36 20 31 31 32 2e 39 35 20 34 30 2e 38 31 37 33 43 31 31 31 2e 39 33 35 20 34 31 2e 35 39 34 37 20 31 31 30 2e 39 33 39 20 34 32 2e 33 39 39 37 20 31 30 39 2e 38 39 32 20 34 33 2e 31 32 37 37 43 31 30 39 2e 34 38 33 20 34 33 2e 33 38 39 35 20 31 30 39 2e 30 32 33 20 34 33 2e 35 36 34 36 20 31 30 38 2e 35 34 33 20 34 33 2e 36 34 31 39 43 31 30 38 2e 31 38 38 20 34 33 2e 37 32 31 36 20 31 30 37 2e 38 31 39 20 34 33 2e 37 32 30 36 20 31 30 37 2e 34 36 34 20 34 33 2e 36 33 39 43 31 30 37 2e 31 31 20 34 33 2e 35 35 37 34 20 31 30 36 2e 37 37 38 20 34 33 2e 33 39 37 34 20 31 30 36 2e 34 39 35 20 34 33 2e 31 37 30 38 43 31 30 36 2e 32 31 32 20 34 32 2e 39 34 34 33 20 31 30 35 2e 39
                                                                                                                                                        Data Ascii: .244 40.5582 113.106 40.6986 112.95 40.8173C111.935 41.5947 110.939 42.3997 109.892 43.1277C109.483 43.3895 109.023 43.5646 108.543 43.6419C108.188 43.7216 107.819 43.7206 107.464 43.639C107.11 43.5574 106.778 43.3974 106.495 43.1708C106.212 42.9443 105.9
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 31 36 20 33 30 2e 38 38 31 34 43 39 39 2e 34 31 35 20 33 30 2e 36 36 30 39 20 39 39 2e 38 30 37 38 20 33 30 2e 32 38 33 38 20 31 30 30 2e 30 34 35 20 32 39 2e 38 31 32 33 43 31 30 33 2e 31 34 37 20 32 33 2e 33 30 30 32 20 31 30 37 2e 30 35 36 20 31 37 2e 31 39 35 38 20 31 31 31 2e 36 38 33 20 31 31 2e 36 33 39 39 43 31 31 34 2e 31 31 35 20 38 2e 37 34 33 33 31 20 31 31 36 2e 38 34 39 20 36 2e 31 30 38 34 39 20 31 31 39 2e 38 33 39 20 33 2e 37 37 39 30 38 43 31 32 31 2e 31 31 31 20 32 2e 36 35 35 34 31 20 31 32 32 2e 36 35 36 20 31 2e 38 37 38 39 32 20 31 32 34 2e 33 32 33 20 31 2e 35 32 36 30 37 43 31 32 35 2e 37 35 36 20 31 2e 33 31 33 34 33 20 31 32 36 2e 34 31 31 20 31 2e 38 38 32 31 32 20 31 32 36 2e 34 34 20 33 2e 33 30 36 33 32 43 31 32 36 2e 34 33
                                                                                                                                                        Data Ascii: 16 30.8814C99.415 30.6609 99.8078 30.2838 100.045 29.8123C103.147 23.3002 107.056 17.1958 111.683 11.6399C114.115 8.74331 116.849 6.10849 119.839 3.77908C121.111 2.65541 122.656 1.87892 124.323 1.52607C125.756 1.31343 126.411 1.88212 126.44 3.30632C126.43
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 38 2e 38 38 33 20 32 35 2e 36 31 30 36 20 31 31 38 2e 34 38 33 20 32 36 2e 30 33 31 33 43 31 31 35 2e 37 39 36 20 32 38 2e 37 39 39 36 20 31 31 33 2e 35 36 37 20 33 31 2e 39 37 30 36 20 31 31 31 2e 38 37 38 20 33 35 2e 34 32 37 31 43 31 31 31 2e 33 32 31 20 33 36 2e 34 32 35 32 20 31 31 30 2e 39 39 34 20 33 37 2e 35 33 33 36 20 31 31 30 2e 39 32 32 20 33 38 2e 36 37 32 31 4c 31 31 30 2e 39 31 38 20 33 38 2e 36 37 31 31 5a 4d 39 31 2e 36 36 38 37 20 32 38 2e 39 32 38 31 43 38 39 2e 38 38 33 37 20 33 31 2e 31 36 38 20 38 38 2e 34 39 31 39 20 33 33 2e 36 38 38 39 20 38 37 2e 35 35 31 34 20 33 36 2e 33 38 35 34 43 38 37 2e 33 36 35 33 20 33 37 2e 30 33 30 36 20 38 37 2e 32 39 37 36 20 33 37 2e 37 30 33 36 20 38 37 2e 33 35 31 35 20 33 38 2e 33 37 32 34 43 38
                                                                                                                                                        Data Ascii: 8.883 25.6106 118.483 26.0313C115.796 28.7996 113.567 31.9706 111.878 35.4271C111.321 36.4252 110.994 37.5336 110.922 38.6721L110.918 38.6711ZM91.6687 28.9281C89.8837 31.168 88.4919 33.6889 87.5514 36.3854C87.3653 37.0306 87.2976 37.7036 87.3515 38.3724C8
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 39 2e 30 31 34 31 20 35 35 2e 35 36 30 34 20 32 38 2e 37 39 30 36 43 35 36 2e 30 36 32 34 20 32 38 2e 35 37 39 38 20 35 36 2e 35 32 31 39 20 32 38 2e 32 38 30 39 20 35 36 2e 39 31 36 35 20 32 37 2e 39 30 38 34 43 35 38 2e 33 34 32 36 20 32 36 2e 33 38 32 33 20 35 39 2e 37 38 39 36 20 32 34 2e 38 36 33 32 20 36 31 2e 30 36 39 38 20 32 33 2e 32 32 32 34 43 36 31 2e 32 39 37 34 20 32 32 2e 39 31 38 35 20 36 31 2e 36 31 33 33 20 32 32 2e 36 39 30 35 20 36 31 2e 39 37 35 32 20 32 32 2e 35 36 39 43 36 32 2e 33 33 37 31 20 32 32 2e 34 34 37 34 20 36 32 2e 37 32 37 39 20 32 32 2e 34 33 37 39 20 36 33 2e 30 39 35 34 20 32 32 2e 35 34 31 39 43 36 32 2e 36 31 31 38 20 32 33 2e 32 31 38 34 20 36 32 2e 31 38 36 20 32 33 2e 38 32 37 36 20 36 31 2e 37 34 36 33 20 32 34
                                                                                                                                                        Data Ascii: 9.0141 55.5604 28.7906C56.0624 28.5798 56.5219 28.2809 56.9165 27.9084C58.3426 26.3823 59.7896 24.8632 61.0698 23.2224C61.2974 22.9185 61.6133 22.6905 61.9752 22.569C62.3371 22.4474 62.7279 22.4379 63.0954 22.5419C62.6118 23.2184 62.186 23.8276 61.7463 24
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 2e 32 39 34 37 20 33 32 2e 32 33 34 37 20 32 30 2e 38 36 32 35 43 33 31 2e 33 30 30 33 20 32 31 2e 32 30 34 37 20 33 30 2e 32 38 32 20 32 31 2e 30 34 32 35 20 32 39 2e 36 36 37 34 20 32 32 2e 31 37 33 43 32 38 2e 32 34 30 35 20 32 34 2e 39 36 39 33 20 32 36 2e 33 34 35 36 20 32 37 2e 35 30 36 34 20 32 34 2e 30 36 33 20 32 39 2e 36 37 36 38 43 32 32 2e 39 36 32 20 33 30 2e 36 35 32 36 20 32 31 2e 37 39 33 33 20 33 31 2e 35 35 30 38 20 32 30 2e 35 36 35 33 20 33 32 2e 33 36 35 43 31 39 2e 39 38 36 33 20 33 32 2e 37 31 39 35 20 31 39 2e 33 34 36 35 20 33 32 2e 39 36 35 39 20 31 38 2e 36 37 37 36 20 33 33 2e 30 39 31 39 43 31 38 2e 33 32 34 20 33 33 2e 31 39 31 33 20 31 37 2e 39 35 33 38 20 33 33 2e 32 31 38 39 20 31 37 2e 35 38 39 31 20 33 33 2e 31 37 33 32
                                                                                                                                                        Data Ascii: .2947 32.2347 20.8625C31.3003 21.2047 30.282 21.0425 29.6674 22.173C28.2405 24.9693 26.3456 27.5064 24.063 29.6768C22.962 30.6526 21.7933 31.5508 20.5653 32.365C19.9863 32.7195 19.3465 32.9659 18.6776 33.0919C18.324 33.1913 17.9538 33.2189 17.5891 33.1732
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 31 38 2e 36 37 37 32 20 34 32 2e 34 32 31 36 20 31 38 2e 32 39 38 39 43 34 32 2e 33 37 33 33 20 31 37 2e 39 32 30 36 20 34 32 2e 34 36 37 34 20 31 37 2e 35 33 38 20 34 32 2e 36 38 35 38 20 31 37 2e 32 32 33 39 43 34 32 2e 38 37 32 38 20 31 36 2e 36 38 30 35 20 34 33 2e 32 31 34 32 20 31 36 2e 32 30 32 20 34 33 2e 36 36 39 20 31 35 2e 38 34 35 37 43 34 34 2e 31 32 33 38 20 31 35 2e 34 38 39 34 20 34 34 2e 36 37 32 38 20 31 35 2e 32 37 30 35 20 34 35 2e 32 35 30 32 20 31 35 2e 32 31 35 32 43 34 35 2e 33 32 36 31 20 31 35 2e 31 39 33 36 20 34 35 2e 33 39 35 39 20 31 35 2e 31 35 35 31 20 34 35 2e 34 35 34 35 20 31 35 2e 31 30 32 36 43 34 35 2e 35 31 33 20 31 35 2e 30 35 30 31 20 34 35 2e 35 35 38 37 20 31 34 2e 39 38 35 31 20 34 35 2e 35 38 37 39 20 31 34 2e
                                                                                                                                                        Data Ascii: 18.6772 42.4216 18.2989C42.3733 17.9206 42.4674 17.538 42.6858 17.2239C42.8728 16.6805 43.2142 16.202 43.669 15.8457C44.1238 15.4894 44.6728 15.2705 45.2502 15.2152C45.3261 15.1936 45.3959 15.1551 45.4545 15.1026C45.513 15.0501 45.5587 14.9851 45.5879 14.
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 43 35 34 2e 33 38 36 32 20 31 36 2e 30 35 36 38 20 35 33 2e 37 33 31 36 20 31 36 2e 39 30 32 35 20 35 33 2e 30 37 33 20 31 37 2e 37 34 31 32 43 35 30 2e 39 34 34 37 20 32 30 2e 32 35 37 38 20 34 39 2e 31 39 34 34 20 32 33 2e 30 36 35 33 20 34 37 2e 38 37 36 34 20 32 36 2e 30 37 36 37 43 34 37 2e 36 31 30 36 20 32 36 2e 37 33 30 35 20 34 37 2e 34 33 34 37 20 32 37 2e 34 32 31 38 20 34 37 2e 33 30 31 38 20 32 37 2e 38 34 30 31 5a 4d 32 34 2e 36 38 38 36 20 31 38 2e 32 36 32 34 43 32 33 2e 32 39 38 32 20 32 30 2e 30 39 35 31 20 32 32 2e 31 32 36 36 20 32 32 2e 30 38 30 37 20 32 31 2e 31 39 36 39 20 32 34 2e 31 37 39 37 43 32 30 2e 38 33 32 36 20 32 35 2e 31 30 39 20 32 30 2e 35 35 34 20 32 36 2e 30 36 39 20 32 30 2e 33 36 34 35 20 32 37 2e 30 34 37 39 43 32
                                                                                                                                                        Data Ascii: C54.3862 16.0568 53.7316 16.9025 53.073 17.7412C50.9447 20.2578 49.1944 23.0653 47.8764 26.0767C47.6106 26.7305 47.4347 27.4218 47.3018 27.8401ZM24.6886 18.2624C23.2982 20.0951 22.1266 22.0807 21.1969 24.1797C20.8326 25.109 20.554 26.069 20.3645 27.0479C2
                                                                                                                                                        2024-10-06 13:40:21 UTC1369INData Raw: 31 37 2e 38 33 38 35 43 37 33 2e 31 35 30 39 20 32 31 2e 37 34 36 37 20 37 30 2e 38 38 30 36 20 32 36 2e 31 32 35 37 20 36 39 2e 34 30 31 33 20 33 30 2e 37 38 37 39 43 36 38 2e 38 32 32 33 20 33 32 2e 35 32 39 33 20 36 38 2e 35 32 32 38 20 33 34 2e 33 34 39 38 20 36 38 2e 35 31 33 39 20 33 36 2e 31 38 33 43 36 38 2e 35 33 38 34 20 33 36 2e 37 39 38 33 20 36 38 2e 36 35 37 33 20 33 37 2e 34 30 36 32 20 36 38 2e 38 36 36 36 20 33 37 2e 39 38 36 43 36 39 2e 30 30 31 32 20 33 38 2e 34 34 33 34 20 36 39 2e 32 33 32 34 20 33 38 2e 38 36 37 31 20 36 39 2e 35 34 34 39 20 33 39 2e 32 32 39 34 43 36 39 2e 38 35 37 34 20 33 39 2e 35 39 31 36 20 37 30 2e 32 34 34 31 20 33 39 2e 38 38 34 20 37 30 2e 36 37 39 34 20 34 30 2e 30 38 37 32 43 37 31 2e 31 31 34 37 20 34 30
                                                                                                                                                        Data Ascii: 17.8385C73.1509 21.7467 70.8806 26.1257 69.4013 30.7879C68.8223 32.5293 68.5228 34.3498 68.5139 36.183C68.5384 36.7983 68.6573 37.4062 68.8666 37.986C69.0012 38.4434 69.2324 38.8671 69.5449 39.2294C69.8574 39.5916 70.2441 39.884 70.6794 40.0872C71.1147 40


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        33192.168.2.64977740.113.110.67443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:22 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 33 53 44 72 75 46 30 37 49 55 79 57 2b 54 2b 39 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 61 31 37 32 63 35 35 64 33 39 39 64 35 32 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: 3SDruF07IUyW+T+9.1Context: 8da172c55d399d52
                                                                                                                                                        2024-10-06 13:40:22 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                        2024-10-06 13:40:22 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 33 53 44 72 75 46 30 37 49 55 79 57 2b 54 2b 39 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 61 31 37 32 63 35 35 64 33 39 39 64 35 32 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 2b 4b 75 67 4b 69 73 41 38 31 35 37 6f 42 4a 72 4e 78 78 59 41 59 49 63 6b 61 30 68 6f 6c 4b 68 50 45 35 39 6b 4b 57 77 53 4d 2b 6d 41 44 52 38 34 4b 74 6e 39 4f 53 57 6c 58 46 69 75 32 77 35 31 2b 63 4b 67 43 45 63 73 77 4c 62 6a 38 39 70 59 45 71 30 45 33 78 70 42 71 2f 39 74 36 51 6a 62 59 4a 49 34 74 77 33 75 37 50 74
                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 3SDruF07IUyW+T+9.2Context: 8da172c55d399d52<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAX+KugKisA8157oBJrNxxYAYIcka0holKhPE59kKWwSM+mADR84Ktn9OSWlXFiu2w51+cKgCEcswLbj89pYEq0E3xpBq/9t6QjbYJI4tw3u7Pt
                                                                                                                                                        2024-10-06 13:40:22 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 33 53 44 72 75 46 30 37 49 55 79 57 2b 54 2b 39 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 64 61 31 37 32 63 35 35 64 33 39 39 64 35 32 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 3SDruF07IUyW+T+9.3Context: 8da172c55d399d52<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                        2024-10-06 13:40:22 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                        2024-10-06 13:40:22 UTC58INData Raw: 4d 53 2d 43 56 3a 20 79 76 2b 52 47 4a 72 69 33 30 61 55 2b 6f 49 34 5a 59 53 67 74 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                        Data Ascii: MS-CV: yv+RGJri30aU+oI4ZYSgtQ.0Payload parsing failed.


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        34192.168.2.649792188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:22 UTC642OUTGET /assets/projectsSEO-5745c94f.png HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:22 UTC675INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:22 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 83926
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-147d6"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2204
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B7dMgPtRtHJ3QJxDvvAbWHRc4pALExmZ3FN0H8Y14jWccMQM4wzFbm7ScWHaF3U4W%2BAfz7Iis0oO3YEVyj22kjPr9NP3qXmF0jtXkfCPDLfvZvK4ib9MApG6ReYFTZeIGgtRkpTEc65j3egY6wrJPtVlAjA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce610160d8c4367-EWR
                                                                                                                                                        2024-10-06 13:40:22 UTC694INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c4 00 00 01 c4 08 06 00 00 00 a7 5f 5a 1f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 01 47 6b 49 44 41 54 78 01 ec 7d 05 80 dc d6 b5 f6 27 0d 2e 33 da 6b 66 a6 d8 61 4e 9a 36 4d 29 e5 bf af 6d 5e 99 19 5f 21 65 ee 2b bd d7 be 72 9b b6 29 24 4d d3 36 49 83 0d 93 63 66 b6 d7 b0 5e e6 1d 96 fe 73 8e a4 19 cd 8c 66 76 76 0d b1 d7 3a c9 7a 66 a4 ab 7b af ae ae ee 77 f8 2a f1 50 bf 0e 97 5c 72 c9 25 97 5c 3a c7 49 85 4b 2e b9 e4 92 4b 2e b9 e4 02 a2 4b 2e b9 e4 92 4b 2e 31 b9 80 e8 92 4b 2e b9 e4 92 4b 70 01 d1 25 97 5c 72 c9 25 97 84 5c 40 74 c9 25 97 5c 72 c9 25 b8 80 e8 92 4b 2e b9 e4 92 4b 42
                                                                                                                                                        Data Ascii: PNGIHDR_ZpHYssRGBgAMAaGkIDATx}'.3kfaN6M)m^_!e+r)$M6Icf^sfvv:zf{w*P\r%\:IK.K.K.K.1K.Kp%\r%\@t%\r%K.KB
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: c6 d4 87 ce b0 a7 18 bf 75 b9 d6 ea 77 a6 fd 68 e2 83 a2 0b 88 26 f1 24 4e 0c f4 c2 53 5a 81 84 ea 41 47 3c 82 1a 8f 0f 3e c5 05 47 97 5c 72 29 37 a5 83 a1 69 db b3 cc 85 96 dd 50 a4 41 dd 00 13 fe 4b c4 a1 0f 76 23 31 32 42 a7 e2 30 4b 0a fe 24 b1 46 4f 59 01 d3 1a b0 1f 34 d0 13 b9 24 45 43 1a b4 f5 53 1a 50 0d 9b a1 aa 42 f5 17 c1 53 51 05 dd 1b 80 4e eb 1e 75 8c aa 54 8d 7a c5 be a9 9a b6 45 03 e4 75 eb 0e 27 28 28 ba 80 08 18 2a 8c 83 3b 30 b8 6d 3d ca 5f f8 5a ec 8e 8c e0 16 fa fd c9 39 cb e1 33 27 80 4b 2e b9 e4 d2 e8 a4 41 33 05 44 76 4f d1 4d 64 64 3b 1d 7f aa c3 fd 88 ef de 08 ec dd 06 a5 b7 0b 4a 3c 0a 45 cb 54 7d a6 af 37 19 ee 2d 18 db 7a 94 aa 53 c9 ac 9f b1 d4 e3 45 82 01 71 d6 62 a8 b3 17 03 95 b5 86 14 49 60 27 b8 68 82 a0 fc a7 e4 55 ce
                                                                                                                                                        Data Ascii: uwh&$NSZAG<>G\r)7iPAKv#12B0K$FOY4$ECSPBSQNuTzEu'((*;0m=_Z93'K.A3DvOMdd;J<ET}7-zSEqbI`'hU
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: 22 2e cf e6 ce db 6e c3 a4 c9 93 e5 99 9c 29 94 54 25 ea 26 54 69 02 1b 46 78 45 c7 31 78 36 3f 69 4a 1e 6a de 3a 8c ab 55 44 16 9c 07 cf 25 d7 41 9f 3e 07 ba 8f ee b3 af 1b 89 d2 32 c3 b1 85 9e 47 a2 a8 0c 1a 69 b3 b8 9d c4 ec 25 d0 5b 66 42 e9 3e 4e c7 4b a1 05 8b 69 b2 c5 a4 5c bc ac 12 1a 01 6b 7c da 3c 28 33 17 01 1d 64 bf d4 12 28 84 38 2c 44 a3 f5 51 ad 6b 4e 86 60 18 1f 06 64 5a 69 de e4 fb 04 72 ac 39 b7 bc 4c 69 82 46 f6 6c 46 f1 50 3f c2 0d 93 b0 ee fc cb d1 3a d4 85 29 f4 e2 7f 74 cf 4e 4c 2f ae 40 7b 3c 82 6f ec dd 8c 36 fa cc e4 81 78 9a df 77 df 83 78 fd 6b 5e 8d 07 1e 7a 10 6f 7c c3 6b 69 71 18 c2 db de f9 1e 5c 70 fe 1a 3c fa d8 63 78 df 7b de 85 f5 b4 10 ff f9 cf b7 61 d9 d2 25 f8 e9 2f 7e 89 4f 7e fc a3 d8 bc 65 33 fe f0 a7 db 70 f1 05
                                                                                                                                                        Data Ascii: ".n)T%&TiFxE1x6?iJj:UD%A>2Gi%[fB>NKi\k|<(3d(8,DQkN`dZir9LiFlFP?:)tNL/@{<o6xwxk^zo|kiq\p<cx{a%/~O~e3p
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: 0c 5b 70 3e 03 be 7a 66 bb 04 8c 93 ce 19 40 14 68 a3 07 98 68 9e 86 a2 95 97 40 21 75 e8 cc bd ed 58 b3 73 3b 81 61 37 0e 92 4a e2 fb 24 19 3c 1b ea 47 29 3c 78 6d d3 4c 14 2b d6 f0 18 81 b3 8f 3d f1 14 a9 36 fb f1 c1 8f 7c 1c bd c4 d9 b3 73 cd f7 be f3 4d f4 f6 7e 1f af 7a cd ff 13 f5 e6 15 97 5e 2a 40 79 c1 05 ab f1 e2 17 be 48 a4 10 56 a1 fe 99 a4 00 4b bf 6f a9 c1 bc a4 ce 18 22 f5 15 bb 37 b3 7a 8e d5 8b 2f bd e1 45 f8 ce f7 7f 24 3d 7e fb db de 92 0c 8b 3d db c8 eb f5 61 e6 ac b9 c4 10 14 e3 b1 47 1f 25 49 6c 21 fe f9 f7 bf 63 07 a9 8c 9b 26 35 91 5a 70 d8 28 a8 30 77 6d a8 92 f8 19 5d 76 e5 95 d8 b0 7e 83 30 1a 4d 24 8d 8d 95 b8 8e bd bb 76 63 fb d6 2d 04 3c 65 98 3a 7d 1a 12 a4 26 62 75 ed d4 19 d3 c4 e1 01 16 f3 41 12 cf d3 4f 3f 2d d2 0e 5f b7
                                                                                                                                                        Data Ascii: [p>zf@hh@!uXs;a7J$<G)<xmL+=6|sM~z^*@yHVKo"7z/E$=~=aG%Il!c&5Zp(0wm]v~0M$vc-<e:}&buAO?-_
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: a6 0e a8 2e ce 2b 8d cd a6 67 df 49 0c 7a 3e fb c1 f0 cc 84 74 43 e0 4d 6d f2 6b e9 3c 74 73 27 0b 96 ee d4 e5 17 21 76 68 a7 c4 f7 8d a3 05 13 a8 9c f4 2c a3 cd 63 93 99 b7 69 62 46 2b cd 14 0f 92 74 b8 ec 02 e8 be 40 9a 2e e3 5c d8 e7 e0 1c 91 10 53 bc 4f e8 81 3b 50 bc fe df 88 05 4a 70 fb ea 8b f0 7d bf 82 00 71 77 1f 99 be 14 2f ac 6d 81 27 cf 2e d5 ce 75 5a 64 7f 61 0b 9f ac f9 d5 77 2e 5f 7f 2a 69 3c a3 6b 7f b2 62 53 51 4e c5 f3 39 15 cf 7d f4 39 f9 fc 2b 22 0b a5 33 40 c7 90 e6 65 6a 42 16 4b 88 a4 ae 34 54 a7 f4 3d ce ef 77 82 3d cc 00 02 44 3c 78 3b fc f1 b1 3a 23 a5 2b fb ad 23 19 bd 41 f6 5a a4 61 6c 56 6e a3 6c 9c 54 a3 f1 35 57 41 5d 7c a1 24 fe 16 a9 d0 ab 1a 12 a1 ca 09 bf 3d e2 f8 a3 2b 86 74 3c d1 24 c4 73 24 30 df 06 3a a4 47 8f 06 8b
                                                                                                                                                        Data Ascii: .+gIz>tCMmk<ts'!vh,cibF+t@.\SO;PJp}qw/m'.uZdaw._*i<kbSQN9}9+"3@ejBK4T=w=D<x;:#+#AZalVnlT5WA]|$=+t<$s$0:G
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: de a3 6e 55 58 a8 54 9a af dc e9 94 6c 5d 72 c9 a5 93 41 e9 f6 44 23 ad 9f 92 5c 17 21 f6 38 23 37 b1 0a 13 e3 4c 67 17 3e ef b1 d9 10 95 e4 de 83 26 42 a5 01 a0 b5 32 64 8a 31 0a 9c 44 9b 14 10 2a 8a 93 64 a9 58 02 62 b2 8c a1 4a b5 8a 4d 7c 35 a9 9d 92 71 88 cc d7 48 1e 3e c5 63 e4 ab cb 2a 6a 1a 81 39 b0 54 76 7e b5 e7 6e b7 01 22 97 a1 7a 14 8f d7 d8 ec 32 b3 41 2e c5 5b 90 30 97 a4 fa 44 34 cf ac c5 6a 47 1e 11 d7 e3 08 40 bc c5 4a c2 78 72 d2 df ec 32 46 0c 90 51 46 57 73 68 87 cd fe c2 8c bf 51 72 b4 25 65 3c 3e 20 c7 84 e0 60 5b c3 83 cc b9 8c a8 4b 24 00 97 88 fb a2 64 76 c3 9c d4 34 36 f2 c2 a8 6a f2 4a 97 5c 72 e9 ec 21 3d 23 1f 72 12 14 4d 81 40 b7 39 ce 58 1f 46 2e f7 f4 eb 0a 23 27 76 3e 13 10 d3 cf 29 8a 3d 4a 31 25 41 26 85 46 25 d5 6b 9c
                                                                                                                                                        Data Ascii: nUXTl]rAD#\!8#7Lg>&B2d1D*dXbJM|5qH>c*j9Tv~n"z2A.[0D4jG@Jxr2FQFWshQr%e<> `[K$dv46jJ\r!=#rM@9XF.#'v>)=J1%A&F%k
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: c9 fd e0 80 78 6a 43 f5 07 9c 3d 5a 39 10 3e 16 35 fa 9b 15 e2 61 f4 87 83 ea 15 ae cb ea 4b 46 19 f1 ac 8d 18 81 f9 f0 17 99 9e b1 19 cc 01 dd af 1e 0d 89 9a 97 83 f7 75 d5 b9 bf 3a 8f 2f 27 35 08 14 67 c5 3b ba e4 92 4b 2e b9 74 ea c8 6b a9 f8 34 ce 42 c3 f1 78 fc 9d 53 98 f9 8b cd 22 e6 c2 ae 27 24 53 8d 11 5c 1e 33 16 74 4e bd 06 db 2e cc 0c 72 04 0c 02 7f 92 be cd 67 86 3b a4 c2 19 f4 58 5c 32 b6 88 bf 25 95 f1 94 94 65 80 19 c1 20 01 94 12 8f 9a c2 12 fd e3 90 1d 46 00 53 fa cb a7 a8 17 0c 20 99 41 a8 91 11 23 bc 23 11 93 7d 37 e1 4b cf 20 a3 ea 9a c1 04 70 ba 79 ee 6f b1 57 c0 33 8d 08 a4 14 2e c3 6d d2 fd ab 25 e5 59 7d 91 0c 34 0c ac 30 f6 39 53 8a cb b2 cb 70 7f f9 9e 60 e6 06 0c 16 a7 b7 c3 82 37 67 d6 d1 8c 64 05 c2 6c f8 b3 33 de b8 e4 92 4b
                                                                                                                                                        Data Ascii: xjC=Z9>5aKFu:/'5g;K.tk4BxS"'$S\3tN.rg;X\2%e FS A##}7K pyoW3.m%Y}409Sp`7gdl3K
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: 48 89 87 fa 93 eb ae 05 4d b2 e8 3b 7a 75 e8 c9 30 09 3d 4f b4 9c 62 93 aa b2 cb 58 67 72 39 f3 18 f5 ab 22 b1 29 d0 f3 06 d5 6b c9 be e4 2e a3 23 75 67 70 6c 4f 54 bc c9 74 69 b9 db d2 47 d9 4f 59 31 fb 8c bc 41 15 c0 68 4e 4c ca a8 65 5c 72 c9 25 97 5c 3a d9 94 b1 41 b0 b9 08 eb c9 8c a4 19 a4 14 b4 50 eb c9 fc 2f 70 ac c3 38 97 92 41 9d ce 6b 46 e6 d0 9c b5 a4 da 19 2d f0 3e f7 79 ce 29 ca 3b 70 14 82 3d f9 c1 d0 02 dd 54 12 f3 f1 f4 c7 20 c5 95 0c 5d 72 c9 25 97 9e 07 52 c7 74 58 28 5f a8 42 3a 8d 96 8f 65 74 24 1a bd 85 13 21 2b ac e3 c4 01 48 c9 f1 3d 9d 5c a9 cf 25 97 2c d2 73 26 b9 77 c9 a5 e7 8b bc 4e 32 5a 7e 1a 4b e9 d1 52 9d 9d fa 17 62 ec f7 37 5e 3a 3d f7 e3 92 4b 13 83 14 d3 89 cc 4c c0 e1 be 3a 67 0e 65 3e 8f 51 cc 49 13 89 bc d9 b7 79 ba
                                                                                                                                                        Data Ascii: HM;zu0=ObXgr9")k.#ugplOTtiGOY1AhNLe\r%\:AP/p8AkF->y);p=T ]r%RtX(_B:et$!+H=\%,s&wN2Z~KRb7^:=KL:ge>QIy
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: 4e d7 66 bb a3 01 5d 61 dd 28 1c 36 5d 72 c9 25 97 4e 2b 4d f0 65 c9 06 88 85 dd a9 91 b4 20 7f 80 26 e7 07 55 72 a6 9f 48 f9 56 e5 6e 31 7f 5f f4 b4 ed 95 f4 1c e5 53 ed 8f 9e 21 aa d0 a7 ac 9c c0 d9 f4 b6 94 51 25 f1 d1 f3 a2 ba e4 92 4b 2e b9 74 f2 28 3d 30 9f 1d 47 c4 fb d3 ee a4 62 53 6d f2 fa cc 9e a8 6a 8e ad 9d d8 6a c8 1e 9b ac 78 67 a7 1b c7 32 54 8d 84 31 90 4d 81 1d 5d 9c 02 e6 d9 99 46 8b 99 4e 38 9e ac 40 f6 2c 23 bd 38 e7 64 57 23 01 f5 1c 1e c2 4e 35 aa d7 b1 1d 09 a7 d0 0c a7 9a 5c 86 62 71 37 e6 72 39 9c 80 ac 70 12 09 0f 51 7d c6 1e 5a 19 cd 88 e7 6d 22 35 be b6 80 16 5b 7f 35 c3 d3 57 b1 b6 a2 72 d5 a6 2e b9 e4 92 4b a7 8b 92 28 a1 b3 3b 6d cc 08 1c 57 38 28 3c 73 ff 40 06 17 ce 58 c0 00 c3 80 c4 65 92 8b b6 29 f1 49 19 33 88 9d 80 43
                                                                                                                                                        Data Ascii: Nf]a(6]r%N+Me &UrHVn1_S!Q%K.t(=0GbSmjjxg2T1M]FN8@,#8dW#N5\bq7r9pQ}Zm"5[5Wr.K(;mW8(<s@Xe)I3C
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: fa 3d f6 ba 24 c5 5c 41 19 61 f4 8c 32 d9 e5 15 5d c7 e8 f7 54 68 19 97 5c 9a c8 a4 58 ff bb 74 56 90 b1 2e 9d 0b 2b 53 4a 65 aa c5 8c e0 7c c0 dc 5d 3e d3 eb 52 97 4d 76 13 bc 89 ad d7 63 04 cc 2b 76 75 a3 e1 33 ca 9b e5 6a b1 98 84 65 20 e0 90 c1 9d e3 19 23 e6 86 ba 1c 16 91 15 6b a7 1b 81 fd 91 90 c4 34 2a 54 87 b1 1d 95 9d 34 23 c0 9f 83 f3 89 cb e4 5d ec 1d b3 cc 48 80 7f 48 e2 25 65 97 7a 25 db 45 88 83 e5 25 c0 9f 43 2a fc d9 21 13 e2 39 ca fd e5 ba a8 2f 8a c3 d6 58 0c 86 5a d8 48 48 20 ed 78 b3 35 d1 bc e1 b1 c6 7d e1 b0 8b 60 51 5a 02 80 24 08 c6 a3 d0 a2 21 d9 03 92 3d 4e 9d c2 40 5c 72 e9 ec 27 97 e9 3b fb e8 dc 60 5f 64 c5 15 2d 38 67 8f e1 5d da 79 51 36 33 d6 a4 4d 5c ce a4 42 0b ba 4a 40 a6 46 a3 66 da b4 f4 d0 0a 0e 38 67 b0 53 19 ac 08
                                                                                                                                                        Data Ascii: =$\Aa2]Th\XtV.+SJe|]>RMvc+vu3je #k4*T4#]HH%ez%E%C*!9/XZHH x5}`QZ$!=N@\r';`_d-8g]yQ63M\BJ@Ff8gS


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        35192.168.2.649793188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:22 UTC665OUTGET /assets/arrowLeft-c084a575.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/assets/index-f33ba3c6.css
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:22 UTC677INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:22 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 363
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-16b"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2205
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M18g8bHqj4dhk5hII1lbNw282CWKyBQRuNJcjFoFAAIDrh1WDpbSiwUGXYwLCgrc3MELX6%2FJ0zxNeKzbj9%2Fi7VPTL2w5RoKY7B%2FquR6ZjO7JcqqWK53jf0vzegs6b4WOT3UU87wPSSphMMVzsTE6jQ2bMQ0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce610161c0a4369-EWR
                                                                                                                                                        2024-10-06 13:40:22 UTC363INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 39 20 31 30 48 31 22 20 73 74 72 6f 6b 65 3d 22 23 46 46 37 33 33 42 22 20 73 74 72 6f 6b 65 2d 6f 70 61 63 69 74 79 3d 22 30 2e 35 36 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 20 31 39 4c 31 20 31 30 4c 31 30 20 31 22 20 73 74 72 6f 6b 65
                                                                                                                                                        Data Ascii: <svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M19 10H1" stroke="#FF733B" stroke-opacity="0.56" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/><path d="M10 19L1 10L10 1" stroke


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        36192.168.2.649795188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:22 UTC384OUTGET /assets/behance-3aaa6381.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:22 UTC683INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:22 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 8720
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-2210"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2205
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=htIeTkSy59xF99Uf3Ncqce9C3accl%2FJqzON%2F5n7cShVD0Kq9UdD08biJH4TORkBIEsZXyV27UytoXE57yjeou39GIFcSRg78XGjyYjn3%2BYyNuv5%2Be9qbnWAUo9nLylz0D86K6UTNl%2BUJF4dTwGv6wKRuluk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6101668ac41ed-EWR
                                                                                                                                                        2024-10-06 13:40:22 UTC686INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 37 35 22 20 68 65 69 67 68 74 3d 22 33 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 37 35 20 33 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 30 30 37 31 20 30 2e 39 32 33 32 31 38 43 31 36 2e 34 39 37 33 20 30 2e 39 32 33 32 31 38 20 31 37 2e 38 37 32 31 20 31 2e 30 33 37 34 37 20 31 39 2e 31 33 31 34 20 31 2e 33 37 36 37 35 43 32 30 2e 33 39 30 38 20 31 2e 36 30 31 37 38 20 32 31 2e 34 32 32 37 20 32 2e 30 35 35 33 31 20 32 32 2e 33 33 39 33 20 32 2e 36 32 33 30 39 43 32 33 2e 32 35 35 38 20 33 2e 31 39 30 38 36 20 32 33 2e 39 34 31 34 20 33 2e 39 38 33 36 37 20
                                                                                                                                                        Data Ascii: <svg width="175" height="34" viewBox="0 0 175 34" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M15.0071 0.923218C16.4973 0.923218 17.8721 1.03747 19.1314 1.37675C20.3908 1.60178 21.4227 2.05531 22.3393 2.62309C23.2558 3.19086 23.9414 3.98367
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: 2e 33 34 39 39 20 33 32 2e 32 31 33 33 48 30 56 30 2e 39 32 33 32 31 38 48 31 35 2e 30 30 37 31 5a 4d 31 34 2e 30 39 30 36 20 31 33 2e 36 32 32 43 31 35 2e 33 34 39 39 20 31 33 2e 36 32 32 20 31 36 2e 33 38 31 39 20 31 33 2e 32 38 32 38 20 31 37 2e 31 38 33 20 31 32 2e 37 31 35 43 31 37 2e 39 38 34 20 31 32 2e 31 34 37 32 20 31 38 2e 33 32 36 39 20 31 31 2e 31 32 39 34 20 31 38 2e 33 32 36 39 20 39 2e 38 37 39 35 35 43 31 38 2e 33 32 36 39 20 39 2e 32 30 30 39 39 20 31 38 2e 32 31 31 34 20 38 2e 35 31 38 39 37 20 31 37 2e 39 38 34 20 38 2e 30 36 35 34 34 43 31 37 2e 37 35 36 37 20 37 2e 36 31 31 39 31 20 31 37 2e 34 31 30 33 20 37 2e 32 37 32 36 33 20 31 36 2e 39 35 32 31 20 36 2e 39 33 33 33 35 43 31 36 2e 34 39 33 38 20 36 2e 37 30 38 33 31 20 31 36 2e
                                                                                                                                                        Data Ascii: .3499 32.2133H0V0.923218H15.0071ZM14.0906 13.622C15.3499 13.622 16.3819 13.2828 17.183 12.715C17.984 12.1472 18.3269 11.1294 18.3269 9.87955C18.3269 9.20099 18.2114 8.51897 17.984 8.06544C17.7567 7.61191 17.4103 7.27263 16.9521 6.93335C16.4938 6.70831 16.
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: 39 34 33 20 34 34 2e 32 32 33 38 20 39 2e 33 31 38 37 31 20 34 35 2e 37 31 34 20 31 30 2e 31 31 31 35 43 34 37 2e 32 30 34 32 20 31 30 2e 39 30 34 33 20 34 38 2e 33 34 38 31 20 31 31 2e 38 31 31 34 20 34 39 2e 32 36 34 36 20 31 33 2e 31 37 32 43 35 30 2e 31 38 31 31 20 31 34 2e 34 31 38 33 20 35 30 2e 38 36 36 38 20 31 35 2e 38 39 33 32 20 35 31 2e 33 32 35 20 31 37 2e 34 37 38 38 43 35 31 2e 35 35 32 34 20 31 39 2e 30 36 34 34 20 35 31 2e 36 36 37 39 20 32 30 2e 36 35 33 35 20 35 31 2e 35 35 32 34 20 32 32 2e 34 36 37 36 48 33 34 2e 39 33 39 36 43 33 34 2e 39 33 39 36 20 32 34 2e 32 37 38 33 20 33 35 2e 36 32 38 38 20 32 35 2e 39 37 38 31 20 33 36 2e 35 34 35 33 20 32 36 2e 38 38 35 32 5a 4d 34 33 2e 37 36 32 20 31 34 2e 39 38 32 36 43 34 32 2e 39 36 30
                                                                                                                                                        Data Ascii: 943 44.2238 9.31871 45.714 10.1115C47.2042 10.9043 48.3481 11.8114 49.2646 13.172C50.1811 14.4183 50.8668 15.8932 51.325 17.4788C51.5524 19.0644 51.6679 20.6535 51.5524 22.4676H34.9396C34.9396 24.2783 35.6288 25.9781 36.5453 26.8852ZM43.762 14.9826C42.960
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: 2e 36 32 31 37 20 39 2e 33 31 31 38 32 20 39 35 2e 37 36 39 32 20 39 2e 36 35 31 31 20 39 36 2e 36 38 35 37 20 31 30 2e 31 30 34 36 43 39 37 2e 37 31 37 36 20 31 30 2e 35 35 38 32 20 39 38 2e 34 30 33 33 20 31 31 2e 32 33 36 37 20 39 39 2e 30 39 32 34 20 31 32 2e 30 33 33 43 39 39 2e 36 36 36 31 20 31 32 2e 38 32 35 38 20 31 30 30 2e 30 30 39 20 31 33 2e 39 36 31 34 20 31 30 30 2e 30 30 39 20 31 35 2e 33 32 31 39 56 32 37 2e 32 32 37 39 43 31 30 30 2e 30 30 39 20 32 38 2e 32 34 39 33 20 31 30 30 2e 31 32 34 20 32 39 2e 32 36 37 31 20 31 30 30 2e 32 33 36 20 33 30 2e 31 37 34 32 43 31 30 30 2e 33 35 32 20 33 31 2e 30 38 31 32 20 31 30 30 2e 36 39 35 20 33 31 2e 38 37 34 20 31 30 31 2e 30 33 37 20 33 32 2e 33 32 37 36 48 39 34 2e 36 32 35 32 43 39 34 2e 33
                                                                                                                                                        Data Ascii: .6217 9.31182 95.7692 9.6511 96.6857 10.1046C97.7176 10.5582 98.4033 11.2367 99.0924 12.033C99.6661 12.8258 100.009 13.9614 100.009 15.3219V27.2279C100.009 28.2493 100.124 29.2671 100.236 30.1742C100.352 31.0812 100.695 31.874 101.037 32.3276H94.6252C94.3
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: 33 33 37 35 20 32 31 2e 38 39 39 38 20 39 31 2e 38 37 39 32 20 32 32 2e 30 31 30 36 20 39 31 2e 34 32 30 39 20 32 32 2e 31 32 34 39 43 39 30 2e 39 36 32 37 20 32 32 2e 32 33 39 31 20 39 30 2e 35 30 34 34 20 32 32 2e 32 33 39 31 20 38 39 2e 39 33 30 37 20 32 32 2e 33 34 39 39 43 38 39 2e 34 37 32 35 20 32 32 2e 34 36 34 32 20 38 38 2e 38 39 38 38 20 32 32 2e 34 36 34 32 20 38 38 2e 34 34 30 35 20 32 32 2e 35 37 34 39 43 38 37 2e 39 38 32 32 20 32 32 2e 36 38 39 32 20 38 37 2e 35 32 34 20 32 32 2e 38 20 38 37 2e 30 36 35 37 20 32 32 2e 39 31 34 32 43 38 36 2e 36 30 37 35 20 32 33 2e 30 32 38 35 20 38 36 2e 31 34 39 32 20 32 33 2e 32 35 33 35 20 38 35 2e 39 32 31 38 20 32 33 2e 34 38 32 43 38 35 2e 35 37 39 20 32 33 2e 37 30 37 20 38 35 2e 33 34 38 31 20 32
                                                                                                                                                        Data Ascii: 3375 21.8998 91.8792 22.0106 91.4209 22.1249C90.9627 22.2391 90.5044 22.2391 89.9307 22.3499C89.4725 22.4642 88.8988 22.4642 88.4405 22.5749C87.9822 22.6892 87.524 22.8 87.0657 22.9142C86.6075 23.0285 86.1492 23.2535 85.9218 23.482C85.579 23.707 85.3481 2
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 39 2e 30 37 36 20 31 33 2e 36 32 32 31 43 31 33 38 2e 30 34 34 20 31 33 2e 36 32 32 31 20 31 33 37 2e 32 34 33 20 31 33 2e 38 34 37 31 20 31 33 36 2e 35 35 38 20 31 34 2e 33 30 30 36 43 31 33 35 2e 38 37 32 20 31 34 2e 37 35 34 32 20 31 33 35 2e 32 39 38 20 31 35 2e 33 32 31 39 20 31 33 34 2e 38 34 20 31 36 2e 31 31 34 38 43 31 33 34 2e 33 38 32 20 31 36 2e 37 39 33 33 20 31 33 34 2e 31 35 34 20 31 37 2e 35 38 39 36 20 31 33 33 2e 39 32 34 20 31 38 2e 34 39 36 36 43 31 33 33 2e 36 39 33 20 31 39 2e 34 30 33 37 20 31 33 33 2e 36 39 36 20 32 30 2e 31 39 36 35 20 31 33 33 2e 36 39 36 20 32 31 2e 31 30 33 36 43 31 33 33 2e 36 39 36 20 32 31 2e 38 39 36 34 20 31 33 33 2e 38 31 32 20 32 32 2e 38 30 33 34 20 31 33 33 2e
                                                                                                                                                        Data Ascii: <path d="M139.076 13.6221C138.044 13.6221 137.243 13.8471 136.558 14.3006C135.872 14.7542 135.298 15.3219 134.84 16.1148C134.382 16.7933 134.154 17.5896 133.924 18.4966C133.693 19.4037 133.696 20.1965 133.696 21.1036C133.696 21.8964 133.812 22.8034 133.
                                                                                                                                                        2024-10-06 13:40:22 UTC1189INData Raw: 32 20 31 36 31 2e 39 38 39 20 32 38 2e 32 34 35 38 20 31 36 33 2e 37 30 37 20 32 38 2e 32 34 35 38 43 31 36 34 2e 39 36 36 20 32 38 2e 32 34 35 38 20 31 36 36 2e 31 31 34 20 32 37 2e 39 30 36 35 20 31 36 37 2e 30 33 20 32 37 2e 33 33 38 37 43 31 36 37 2e 39 34 37 20 32 36 2e 36 36 30 31 20 31 36 38 2e 35 32 20 32 35 2e 39 37 38 31 20 31 36 38 2e 37 34 38 20 32 35 2e 32 39 39 36 48 31 37 34 2e 32 34 37 43 31 37 33 2e 33 33 20 32 38 2e 30 32 30 37 20 31 37 31 2e 39 35 36 20 32 39 2e 39 34 39 31 20 31 37 30 2e 31 32 32 20 33 31 2e 31 39 35 34 43 31 36 38 2e 32 38 39 20 33 32 2e 33 32 37 35 20 31 36 36 2e 31 31 34 20 33 33 2e 30 30 39 36 20 31 36 33 2e 34 37 39 20 33 33 2e 30 30 39 36 43 31 36 31 2e 36 34 36 20 33 33 2e 30 30 39 36 20 31 36 30 2e 30 34 34 20
                                                                                                                                                        Data Ascii: 2 161.989 28.2458 163.707 28.2458C164.966 28.2458 166.114 27.9065 167.03 27.3387C167.947 26.6601 168.52 25.9781 168.748 25.2996H174.247C173.33 28.0207 171.956 29.9491 170.122 31.1954C168.289 32.3275 166.114 33.0096 163.479 33.0096C161.646 33.0096 160.044


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        37192.168.2.64979013.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:22 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:22 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 464
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                        ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                        x-ms-request-id: 5a59384b-a01e-0053-3602-178603000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134022Z-1657d5bbd48wd55zet5pcra0cg00000001z000000000g57w
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:22 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        38192.168.2.64978913.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:22 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:22 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 415
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                        ETag: "0x8DC582BA41997E3"
                                                                                                                                                        x-ms-request-id: 27ba9a72-001e-0046-2a01-17da4b000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134022Z-1657d5bbd482tlqpvyz9e93p540000000270000000002kkx
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:22 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        39192.168.2.64979113.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:22 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:22 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 494
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                        ETag: "0x8DC582BB7010D66"
                                                                                                                                                        x-ms-request-id: d3d0b776-b01e-003d-1803-17d32c000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134022Z-1657d5bbd48brl8we3nu8cxwgn000000028000000000ksff
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:22 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        40192.168.2.649794188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:22 UTC385OUTGET /assets/dribbble-304950e2.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:22 UTC679INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:22 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 5130
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-140a"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2421
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ekz7umO3gRXfInhdg3DYNcC9O8FZg%2FZjUui5Mq97DBjLF6uGdAjuSzU3WHz5gsDLq4ZSj9QS2tQ29vvRqhQNe4UF97CyYAVyfLGZEHF1wiQ0hJdUsBrpaWzWgxEqmMuM5aeEis0xWhiCUn%2FHMEAXES%2FtcJk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce61016795f439c-EWR
                                                                                                                                                        2024-10-06 13:40:22 UTC690INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 38 34 22 20 68 65 69 67 68 74 3d 22 34 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 38 34 20 34 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 38 31 2e 34 36 32 20 33 31 2e 31 32 34 35 43 31 38 30 2e 38 39 35 20 33 30 2e 37 32 34 38 20 31 38 30 2e 34 34 36 20 33 30 2e 36 36 37 37 20 31 38 30 2e 30 37 35 20 33 31 2e 34 32 39 31 43 31 37 33 2e 37 30 34 20 34 34 2e 38 34 38 20 31 36 32 2e 39 37 34 20 33 38 2e 31 34 38 31 20 31 36 34 2e 30 34 39 20 33 38 2e
                                                                                                                                                        Data Ascii: <svg width="184" height="45" viewBox="0 0 184 45" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M181.462 31.1245C180.895 30.7248 180.446 30.6677 180.075 31.4291C173.704 44.848 162.974 38.1481 164.049 38.
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: 32 30 31 20 32 35 2e 37 31 38 38 20 31 33 31 2e 30 32 32 20 32 32 2e 34 36 34 20 31 32 39 2e 36 37 33 20 32 33 2e 37 32 30 33 43 31 32 36 2e 32 39 32 20 32 36 2e 38 36 30 39 20 31 33 30 2e 34 39 34 20 33 32 2e 39 38 39 38 20 31 33 33 2e 34 36 35 20 33 33 2e 34 36 35 37 43 31 33 31 2e 36 38 36 20 34 34 2e 31 34 33 38 20 31 32 30 2e 35 34 37 20 34 31 2e 34 39 38 31 20 31 32 32 2e 36 31 38 20 32 38 2e 31 31 37 31 43 31 32 36 2e 32 33 34 20 32 31 2e 35 36 39 34 20 31 32 39 2e 30 30 39 20 31 31 2e 38 30 34 39 20 31 32 38 2e 35 30 31 20 35 2e 39 32 33 34 43 31 32 38 2e 33 32 35 20 33 2e 38 34 38 37 31 20 31 32 36 2e 37 34 32 20 31 2e 30 35 30 37 20 31 32 33 2e 31 36 35 20 31 2e 31 38 33 39 34 43 31 31 36 2e 32 38 36 20 31 2e 34 35 30 34 32 20 31 31 35 2e 35 34
                                                                                                                                                        Data Ascii: 201 25.7188 131.022 22.464 129.673 23.7203C126.292 26.8609 130.494 32.9898 133.465 33.4657C131.686 44.1438 120.547 41.4981 122.618 28.1171C126.234 21.5694 129.009 11.8049 128.501 5.9234C128.325 3.84871 126.742 1.0507 123.165 1.18394C116.286 1.45042 115.54
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: 33 37 43 34 31 2e 30 30 36 39 20 32 31 2e 39 33 31 31 20 33 39 2e 39 37 31 31 20 32 31 2e 39 38 38 32 20 33 38 2e 32 31 32 33 20 32 31 2e 34 33 36 32 43 33 36 2e 35 33 31 35 20 32 30 2e 39 32 32 33 20 33 36 2e 31 36 30 32 20 31 37 2e 38 33 38 38 20 33 32 2e 36 30 33 34 20 31 38 2e 38 36 36 36 43 33 30 2e 36 34 39 31 20 31 39 2e 34 33 37 36 20 33 31 2e 38 39 39 39 20 32 33 2e 34 35 33 38 20 33 31 2e 34 33 30 38 20 32 36 2e 34 34 32 31 43 32 39 2e 31 32 34 38 20 34 31 2e 31 31 37 34 20 32 34 2e 33 33 36 38 20 34 31 2e 35 31 37 31 20 32 32 2e 31 30 38 38 20 33 34 2e 33 39 38 34 43 33 32 2e 31 31 34 38 20 31 30 2e 34 39 31 36 20 32 34 2e 39 38 31 37 20 31 2e 30 36 39 37 34 20 32 30 2e 38 31 39 20 31 2e 30 36 39 37 34 43 31 36 2e 34 38 30 35 20 31 2e 30 36 39
                                                                                                                                                        Data Ascii: 37C41.0069 21.9311 39.9711 21.9882 38.2123 21.4362C36.5315 20.9223 36.1602 17.8388 32.6034 18.8666C30.6491 19.4376 31.8999 23.4538 31.4308 26.4421C29.1248 41.1174 24.3368 41.5171 22.1088 34.3984C32.1148 10.4916 24.9817 1.06974 20.819 1.06974C16.4805 1.069
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: 31 32 37 2e 35 30 34 20 34 34 2e 35 30 35 35 43 31 33 35 2e 30 32 38 20 34 34 2e 36 30 30 38 20 31 33 37 2e 38 32 33 20 33 37 2e 30 38 32 32 20 31 33 37 2e 38 34 32 20 33 33 2e 39 34 31 36 43 31 33 39 2e 31 31 33 20 33 33 2e 39 36 30 36 20 31 34 31 2e 34 35 38 20 33 33 2e 31 39 39 32 20 31 34 31 2e 33 39 39 20 33 33 2e 31 36 31 32 43 31 34 31 2e 33 39 39 20 33 33 2e 31 36 31 32 20 31 34 34 2e 31 35 35 20 34 33 2e 38 37 37 34 20 31 35 31 2e 38 35 35 20 34 34 2e 34 32 39 33 43 31 35 35 2e 34 37 20 34 34 2e 36 39 35 37 20 31 35 38 2e 31 38 36 20 34 32 2e 34 34 39 38 20 31 35 39 2e 37 33 31 20 34 31 2e 34 32 31 39 43 31 36 33 2e 33 36 35 20 34 34 2e 32 39 36 31 20 31 37 35 2e 34 36 33 20 34 37 2e 39 35 30 38 20 31 38 33 2e 31 30 34 20 33 35 2e 33 33 31 43 31
                                                                                                                                                        Data Ascii: 127.504 44.5055C135.028 44.6008 137.823 37.0822 137.842 33.9416C139.113 33.9606 141.458 33.1992 141.399 33.1612C141.399 33.1612 144.155 43.8774 151.855 44.4293C155.47 44.6957 158.186 42.4498 159.731 41.4219C163.365 44.2961 175.463 47.9508 183.104 35.331C1
                                                                                                                                                        2024-10-06 13:40:22 UTC333INData Raw: 33 35 43 31 36 37 2e 34 35 20 32 38 2e 36 35 30 31 20 31 36 36 2e 39 36 31 20 33 31 2e 36 37 36 35 20 31 36 31 2e 30 37 39 20 33 35 2e 35 30 32 34 43 31 36 31 2e 30 39 39 20 33 35 2e 35 32 31 34 20 31 36 30 2e 35 35 31 20 33 34 2e 35 33 31 36 20 31 36 30 2e 33 33 36 20 33 33 2e 34 36 35 37 5a 4d 35 36 2e 33 38 37 33 20 31 38 2e 35 30 34 39 43 35 38 2e 34 37 38 33 20 31 38 2e 35 30 34 39 20 36 30 2e 31 37 38 34 20 31 36 2e 38 34 39 20 36 30 2e 31 37 38 34 20 31 34 2e 38 31 32 33 43 36 30 2e 31 37 38 34 20 31 32 2e 37 37 35 37 20 35 38 2e 34 37 38 33 20 31 31 2e 31 31 39 37 20 35 36 2e 33 38 37 33 20 31 31 2e 31 31 39 37 43 35 34 2e 32 39 36 32 20 31 31 2e 31 31 39 37 20 35 32 2e 35 39 35 36 20 31 32 2e 37 37 35 37 20 35 32 2e 35 39 35 36 20 31 34 2e 38 31
                                                                                                                                                        Data Ascii: 35C167.45 28.6501 166.961 31.6765 161.079 35.5024C161.099 35.5214 160.551 34.5316 160.336 33.4657ZM56.3873 18.5049C58.4783 18.5049 60.1784 16.849 60.1784 14.8123C60.1784 12.7757 58.4783 11.1197 56.3873 11.1197C54.2962 11.1197 52.5956 12.7757 52.5956 14.81


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        41192.168.2.64978813.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:22 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:22 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 477
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                        ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                        x-ms-request-id: c2d0a885-201e-0003-7ced-16f85a000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134022Z-1657d5bbd48762wn1qw4s5sd3000000001y0000000009t27
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:22 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        42192.168.2.64978713.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:22 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:22 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 469
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                        ETag: "0x8DC582BBA701121"
                                                                                                                                                        x-ms-request-id: e72ec3ca-501e-005b-2401-17d7f7000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134022Z-1657d5bbd48tqvfc1ysmtbdrg000000001z0000000007xdc
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:22 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        43192.168.2.649798188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:22 UTC383OUTGET /assets/google-4e6b166d.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:22 UTC709INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:22 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 6981
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-1b45"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2421
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FNPxBBHBN%2BG2ysrCsXj%2FZzdfFJpGYO89qgYWjauvHy4SQnU1Lw74TnyfOSIhOBSIXlmhY90Dvp8KG3uzNdvsJZ1KNu9iDySDiEvklelxXZRjzG1c%2F8lrA8VvSvjmCnYotOtBG63NeSpCLXVkA6ZoJr8Sn18%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce61018eca04223-EWR
                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                        2024-10-06 13:40:22 UTC660INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 39 22 20 68 65 69 67 68 74 3d 22 34 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 39 20 34 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 30 2e 36 36 37 38 31 36 20 31 38 2e 38 36 32 43 30 2e 36 36 37 38 31 36 20 31 37 2e 39 30 30 36 20 30 2e 36 36 37 38 32 31 20 31 36 2e 39 34 34 33 20 30 2e 36 37 32 38 31 38 20 31 35 2e 39 38 32 39 43 31 2e 30 34 30 36 36 20 31 32 2e 38 31 33 34 20 32 2e 32 33 30 30 34 20 39 2e 37 39 31 37 35 20 34 2e 31 32 35 35 36 20 37 2e 32 31 31 32 43 35 2e 35 34 35 35 34 20 35 2e 32 39 39 36 35 20 37 2e 33 33 39 35 38 20 33 2e 36 39 30 33 34 20
                                                                                                                                                        Data Ascii: <svg width="139" height="45" viewBox="0 0 139 45" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M0.667816 18.862C0.667816 17.9006 0.667821 16.9443 0.672818 15.9829C1.04066 12.8134 2.23004 9.79175 4.12556 7.2112C5.54554 5.29965 7.33958 3.69034
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: 37 2e 34 35 37 37 37 20 31 30 2e 38 36 32 32 20 36 2e 33 38 39 32 39 20 31 33 2e 31 39 30 35 20 36 2e 30 34 36 32 36 20 31 35 2e 36 37 32 32 43 35 2e 37 30 33 32 34 20 31 38 2e 31 35 33 39 20 36 2e 31 30 30 36 32 20 32 30 2e 36 38 30 36 20 37 2e 31 38 39 35 34 20 32 32 2e 39 34 31 37 43 38 2e 32 31 32 34 37 20 32 35 2e 32 30 37 35 20 39 2e 39 31 33 35 20 32 37 2e 31 30 37 39 20 31 32 2e 30 36 32 38 20 32 38 2e 33 38 36 31 43 31 34 2e 32 31 32 31 20 32 39 2e 36 36 34 34 20 31 36 2e 37 30 36 20 33 30 2e 32 35 39 20 31 39 2e 32 30 37 37 20 33 30 2e 30 38 39 34 43 32 31 2e 37 37 34 33 20 33 30 2e 30 38 32 32 20 32 34 2e 32 36 38 32 20 32 39 2e 32 34 34 34 20 32 36 2e 33 30 39 20 32 37 2e 37 30 33 39 43 32 38 2e 32 38 37 36 20 32 36 2e 32 31 39 39 20 32 39 2e
                                                                                                                                                        Data Ascii: 7.45777 10.8622 6.38929 13.1905 6.04626 15.6722C5.70324 18.1539 6.10062 20.6806 7.18954 22.9417C8.21247 25.2075 9.9135 27.1079 12.0628 28.3861C14.2121 29.6644 16.706 30.259 19.2077 30.0894C21.7743 30.0822 24.2682 29.2444 26.309 27.7039C28.2876 26.2199 29.
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: 33 39 2e 39 37 32 43 39 35 2e 39 38 30 31 20 34 30 2e 35 34 38 34 20 39 37 2e 33 35 33 32 20 34 30 2e 37 31 31 38 20 39 38 2e 36 37 31 35 20 34 30 2e 34 33 36 37 43 31 30 31 2e 33 37 20 34 30 2e 30 31 38 33 20 31 30 33 2e 31 34 36 20 33 37 2e 39 31 36 37 20 31 30 33 2e 33 36 32 20 33 34 2e 38 33 32 39 43 31 30 33 2e 34 31 37 20 33 34 2e 30 36 30 34 20 31 30 33 2e 33 37 32 20 33 33 2e 32 37 39 31 20 31 30 33 2e 33 37 32 20 33 32 2e 35 31 36 35 43 31 30 33 2e 33 32 20 33 32 2e 34 38 30 34 20 31 30 33 2e 32 35 35 20 33 32 2e 34 36 35 39 20 31 30 33 2e 31 39 32 20 33 32 2e 34 37 36 43 31 30 33 2e 31 32 39 20 33 32 2e 34 38 36 32 20 31 30 33 2e 30 37 33 20 33 32 2e 35 32 30 32 20 31 30 33 2e 30 33 35 20 33 32 2e 35 37 30 39 43 31 30 30 2e 33 31 37 20 33 35 2e
                                                                                                                                                        Data Ascii: 39.972C95.9801 40.5484 97.3532 40.7118 98.6715 40.4367C101.37 40.0183 103.146 37.9167 103.362 34.8329C103.417 34.0604 103.372 33.2791 103.372 32.5165C103.32 32.4804 103.255 32.4659 103.192 32.476C103.129 32.4862 103.073 32.5202 103.035 32.5709C100.317 35.
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: 31 34 2e 30 38 33 34 20 34 34 2e 32 30 37 37 20 31 33 2e 30 32 36 37 20 34 36 2e 34 31 33 36 20 31 32 2e 36 30 38 43 34 38 2e 36 31 39 34 20 31 32 2e 31 38 39 33 20 35 30 2e 39 30 31 32 20 31 32 2e 34 32 37 34 20 35 32 2e 39 37 30 34 20 31 33 2e 32 39 32 31 43 35 35 2e 30 33 39 36 20 31 34 2e 31 35 36 38 20 35 36 2e 38 30 33 32 20 31 35 2e 36 30 39 33 20 35 38 2e 30 33 38 33 20 31 37 2e 34 36 36 43 35 39 2e 32 37 33 33 20 31 39 2e 33 32 32 37 20 35 39 2e 39 32 34 33 20 32 31 2e 35 30 30 32 20 35 39 2e 39 30 39 20 32 33 2e 37 32 33 43 35 39 2e 39 31 37 34 20 32 35 2e 32 30 34 32 20 35 39 2e 36 32 36 32 20 32 36 2e 36 37 32 32 20 35 39 2e 30 35 32 36 20 32 38 2e 30 34 30 33 43 35 38 2e 34 37 39 20 32 39 2e 34 30 38 34 20 35 37 2e 36 33 34 35 20 33 30 2e 36
                                                                                                                                                        Data Ascii: 14.0834 44.2077 13.0267 46.4136 12.608C48.6194 12.1893 50.9012 12.4274 52.9704 13.2921C55.0396 14.1568 56.8032 15.6093 58.0383 17.466C59.2733 19.3227 59.9243 21.5002 59.909 23.723C59.9174 25.2042 59.6262 26.6722 59.0526 28.0403C58.479 29.4084 57.6345 30.6
                                                                                                                                                        2024-10-06 13:40:22 UTC1369INData Raw: 2e 34 39 38 34 20 32 37 2e 38 39 31 35 43 36 31 2e 39 34 38 31 20 32 36 2e 35 31 35 32 20 36 31 2e 36 38 32 33 20 32 35 2e 30 34 33 36 20 36 31 2e 37 31 36 38 20 32 33 2e 35 36 33 39 5a 4d 37 39 2e 35 34 33 31 20 32 33 2e 36 38 33 35 43 37 39 2e 36 32 33 32 20 32 32 2e 30 30 33 37 20 37 39 2e 30 34 35 32 20 32 30 2e 33 35 38 20 37 37 2e 39 32 39 35 20 31 39 2e 30 38 39 36 43 37 36 2e 38 31 33 37 20 31 37 2e 38 32 31 31 20 37 35 2e 32 34 36 33 20 31 37 2e 30 32 37 39 20 37 33 2e 35 35 34 20 31 36 2e 38 37 35 31 43 37 32 2e 30 34 32 36 20 31 36 2e 37 37 33 34 20 37 30 2e 35 34 34 31 20 31 37 2e 32 31 20 36 39 2e 33 32 39 34 20 31 38 2e 31 30 36 43 36 38 2e 31 31 34 38 20 31 39 2e 30 30 32 20 36 37 2e 32 36 33 39 20 32 30 2e 32 39 38 33 20 36 36 2e 39 33 30
                                                                                                                                                        Data Ascii: .4984 27.8915C61.9481 26.5152 61.6823 25.0436 61.7168 23.5639ZM79.5431 23.6835C79.6232 22.0037 79.0452 20.358 77.9295 19.0896C76.8137 17.8211 75.2463 17.0279 73.554 16.8751C72.0426 16.7734 70.5441 17.21 69.3294 18.106C68.1148 19.002 67.2639 20.2983 66.930
                                                                                                                                                        2024-10-06 13:40:22 UTC845INData Raw: 30 31 43 31 33 33 2e 30 37 33 20 31 38 2e 33 38 37 32 20 31 33 32 2e 33 38 38 20 31 37 2e 39 34 39 31 20 31 33 31 2e 38 33 20 31 37 2e 35 37 35 33 43 31 33 31 2e 33 32 39 20 31 37 2e 32 33 38 37 20 31 33 30 2e 37 36 34 20 31 37 2e 30 30 36 35 20 31 33 30 2e 31 36 39 20 31 36 2e 38 39 32 38 43 31 32 39 2e 33 31 20 31 36 2e 37 35 32 38 20 31 32 38 2e 34 33 31 20 31 36 2e 37 39 34 37 20 31 32 37 2e 35 39 20 31 37 2e 30 31 35 39 43 31 32 36 2e 37 34 39 20 31 37 2e 32 33 37 31 20 31 32 35 2e 39 36 35 20 31 37 2e 36 33 32 35 20 31 32 35 2e 32 39 20 31 38 2e 31 37 36 43 31 32 34 2e 36 31 35 20 31 38 2e 37 31 39 35 20 31 32 34 2e 30 36 34 20 31 39 2e 33 39 38 36 20 31 32 33 2e 36 37 34 20 32 30 2e 31 36 38 35 43 31 32 33 2e 32 38 34 20 32 30 2e 39 33 38 34 20 31
                                                                                                                                                        Data Ascii: 01C133.073 18.3872 132.388 17.9491 131.83 17.5753C131.329 17.2387 130.764 17.0065 130.169 16.8928C129.31 16.7528 128.431 16.7947 127.59 17.0159C126.749 17.2371 125.965 17.6325 125.29 18.176C124.615 18.7195 124.064 19.3986 123.674 20.1685C123.284 20.9384 1


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        44192.168.2.649796188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:22 UTC635OUTGET /assets/menu-46430906.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:22 UTC673INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:22 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 412
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-19c"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2205
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=68dmoeHOXEQjjlbKQBI00mYTKBWXBqztHkiVa0U6Ukp44gQVCzOww5CTScLjlIOiT1DMkNz2FO4XXLukU%2FaSPxakzbsP2WhoqnudG4fwt6qCYhGDNxVKKTPz3xKJ5v01uNIvLa7hS2id7KAlmVQKTWsAPoI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce61018eddbc356-EWR
                                                                                                                                                        2024-10-06 13:40:22 UTC412INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 31 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 31 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 20 37 48 31 39 22 20 73 74 72 6f 6b 65 3d 22 23 31 41 30 43 30 36 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 20 31 48 31 39 22 20 73 74 72 6f 6b 65 3d 22 23 31 41 30 43 30 36 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f
                                                                                                                                                        Data Ascii: <svg width="20" height="14" viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M1 7H19" stroke="#1A0C06" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/><path d="M1 1H19" stroke="#1A0C06" stroke-width="2" stro


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        45192.168.2.649799188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:22 UTC666OUTGET /assets/arrowRight-d0fe6ea1.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/assets/index-f33ba3c6.css
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:22 UTC677INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:22 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 320
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-140"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2421
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sIMamazCGFMarNkTgmj0euFbeCpZOzzf%2FWbOnYNrV9IIdgP7MdZYANAqtEFKCMJsQmGvrexXibdtvFrvSvqJ8l9SEo0oSIzGLJbBuRTTegzL1GLI7YZzHCZQ6J3aA%2F8yPKx8U5W33nHoP4JH%2BKWjl6UYgPM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce61018ebf98c84-EWR
                                                                                                                                                        2024-10-06 13:40:22 UTC320INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 20 31 30 48 31 39 22 20 73 74 72 6f 6b 65 3d 22 23 46 46 37 33 33 42 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 20 31 4c 31 39 20 31 30 4c 31 30 20 31 39 22 20 73 74 72 6f 6b 65 3d 22 23 46 46 37 33 33 42 22 20 73 74 72 6f 6b 65 2d 77 69 64
                                                                                                                                                        Data Ascii: <svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M1 10H19" stroke="#FF733B" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/><path d="M10 1L19 10L10 19" stroke="#FF733B" stroke-wid


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        46192.168.2.649807188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:22 UTC383OUTGET /assets/amazon-5737e234.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:23 UTC680INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:23 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 10418
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-28b2"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2205
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=REFaVWcI3KONeIqjZiAonAg1M13m5j59aRqUytc9K3fUkfFDAQwcZZ316lpQWU159AuOOTKGaolo8XRxYZWkkSADIKuHoopGv9pXw7%2FClqOePxCtiCl7Fxkc5%2Bo4Sj%2F7AZsgSKRPLWxDaQpGaVlvUQ9EekQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6101c1f5e0f3e-EWR
                                                                                                                                                        2024-10-06 13:40:23 UTC689INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 39 22 20 68 65 69 67 68 74 3d 22 34 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 39 20 34 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 33 31 2e 37 33 31 36 20 34 2e 34 35 30 30 37 43 33 32 2e 31 37 33 37 20 33 2e 32 31 33 37 32 20 33 32 2e 39 39 35 36 20 32 2e 31 34 35 33 31 20 33 34 2e 30 38 32 32 20 31 2e 33 39 34 36 37 43 33 35 2e 31 36 38 38 20 30 2e 36 34 34 30 34 32 20 33 36 2e 34 36 35 36 20 30 2e 32 34 38 38 33 33 20 33 37 2e 37 39 30 36 20 30 2e 32 36 34 34 37 39 43 34 30 2e 38 30 38 37 20 30 2e 32 31 34 30 33 38 20 34 32 2e 36 35 31 35 20 31 2e 38 32 37 31
                                                                                                                                                        Data Ascii: <svg width="149" height="45" viewBox="0 0 149 45" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M31.7316 4.45007C32.1737 3.21372 32.9956 2.14531 34.0822 1.39467C35.1688 0.644042 36.4656 0.248833 37.7906 0.264479C40.8087 0.214038 42.6515 1.8271
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 38 38 20 32 35 2e 37 38 39 31 20 35 31 2e 34 38 31 37 20 32 35 2e 37 38 34 34 43 35 30 2e 36 33 32 32 20 32 35 2e 37 38 34 34 20 35 30 2e 33 35 33 34 20 32 35 2e 35 30 34 35 20 35 30 2e 33 35 33 34 20 32 34 2e 36 35 43 35 30 2e 33 35 33 34 20 31 39 2e 37 37 39 34 20 35 30 2e 33 35 33 34 20 31 34 2e 39 30 39 31 20 35 30 2e 33 35 33 34 20 31 30 2e 30 33 39 31 43 35 30 2e 33 36 32 31 20 39 2e 34 38 37 34 37 20 35 30 2e 33 32 38 37 20 38 2e 39 33 36 30 31 20 35 30 2e 32 35 33 35 20 38 2e 33 38 39 33 38 43 35 30 2e 32 34 30 32 20 37 2e 39 32 34 36 33 20 35 30 2e 30 38 31 37 20 37 2e 34 37 35 33 36 20 34 39 2e 37 39 39 39 20 37 2e 31 30 33 34 32 43 34 39 2e 35 31 38 20 36 2e 37 33 31 34 38 20 34 39 2e 31 32 36 36 20 36 2e 34 35 35 31 33 20 34 38 2e 36 37 39 35
                                                                                                                                                        Data Ascii: 88 25.7891 51.4817 25.7844C50.6322 25.7844 50.3534 25.5045 50.3534 24.65C50.3534 19.7794 50.3534 14.9091 50.3534 10.0391C50.3621 9.48747 50.3287 8.93601 50.2535 8.38938C50.2402 7.92463 50.0817 7.47536 49.7999 7.10342C49.518 6.73148 49.1266 6.45513 48.6795
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 31 43 33 31 2e 37 33 31 36 20 32 2e 36 35 33 20 33 31 2e 37 33 31 36 20 33 2e 35 34 39 30 36 20 33 31 2e 37 33 31 36 20 34 2e 34 35 30 30 37 5a 22 20 66 69 6c 6c 3d 22 23 44 34 41 43 39 45 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 33 2e 38 37 30 33 20 39 2e 38 39 38 36 38 43 31 33 2e 39 31 37 33 20 39 2e 30 37 34 39 33 20 31 33 2e 39 31 31 20 38 2e 32 34 39 30 35 20 31 33 2e 38 35 31 33 20 37 2e 34 32 36 31 43 31 33 2e 38 31 36 35 20 37 2e 30 33 38 33 39 20 31 33 2e 37 30 30 35 20 36 2e 36 36 32 31 20 31 33 2e 35 31 30 35 20 36 2e 33 32 31 32 33 43 31 33 2e 33 32 30 36 20 35 2e 39 38 30 33 37 20 31 33 2e 30 36 31 31 20 35 2e 36 38 32 34 31 20 31 32 2e 37 34 38 34 20 35 2e 34 34 36 33 34 43 31 32 2e 34 33 35 36 20 35 2e 32 31 30 32 37 20 31 32 2e 30
                                                                                                                                                        Data Ascii: 1C31.7316 2.653 31.7316 3.54906 31.7316 4.45007Z" fill="#D4AC9E"/><path d="M13.8703 9.89868C13.9173 9.07493 13.911 8.24905 13.8513 7.4261C13.8165 7.03839 13.7005 6.6621 13.5105 6.32123C13.3206 5.98037 13.0611 5.68241 12.7484 5.44634C12.4356 5.21027 12.0
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 20 31 38 2e 39 39 31 20 30 2e 33 31 31 31 34 36 20 31 37 2e 35 34 35 32 20 30 2e 37 39 34 31 33 38 20 31 36 2e 32 30 33 37 43 31 2e 32 37 37 31 33 20 31 34 2e 38 36 32 31 20 32 2e 31 31 37 30 35 20 31 33 2e 36 37 34 34 20 33 2e 32 32 35 33 20 31 32 2e 37 36 35 39 43 34 2e 35 39 36 36 33 20 31 31 2e 36 38 34 37 20 36 2e 32 33 34 35 38 20 31 30 2e 39 38 35 31 20 37 2e 39 37 30 31 39 20 31 30 2e 37 33 39 34 43 39 2e 39 32 38 39 20 31 30 2e 34 30 39 20 31 31 2e 38 39 37 36 20 31 30 2e 31 37 34 36 20 31 33 2e 38 37 30 33 20 39 2e 38 39 38 36 38 5a 4d 31 33 2e 39 35 34 33 20 31 33 2e 36 30 31 36 43 31 33 2e 32 32 30 38 20 31 33 2e 36 34 37 31 20 31 32 2e 35 38 39 32 20 31 33 2e 36 36 30 39 20 31 31 2e 39 36 37 36 20 31 33 2e 37 33 39 31 43 31 31 2e 34 33 34 31
                                                                                                                                                        Data Ascii: 18.991 0.311146 17.5452 0.794138 16.2037C1.27713 14.8621 2.11705 13.6744 3.2253 12.7659C4.59663 11.6847 6.23458 10.9851 7.97019 10.7394C9.9289 10.409 11.8976 10.1746 13.8703 9.89868ZM13.9543 13.6016C13.2208 13.6471 12.5892 13.6609 11.9676 13.7391C11.4341
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 38 2e 35 31 31 33 20 36 36 2e 32 33 35 20 38 2e 34 33 37 31 32 43 36 35 2e 30 33 35 38 20 38 2e 33 30 35 32 35 20 36 33 2e 38 33 36 35 20 38 2e 31 38 32 36 32 20 36 32 2e 36 33 37 33 20 38 2e 30 36 39 32 31 43 36 31 2e 35 31 34 31 20 37 2e 39 35 39 34 33 20 36 31 2e 32 37 37 32 20 37 2e 36 34 31 39 35 20 36 31 2e 35 33 38 20 36 2e 35 36 36 38 37 43 36 31 2e 38 32 39 32 20 35 2e 32 34 39 33 20 36 32 2e 34 36 34 32 20 34 2e 30 33 30 32 37 20 36 33 2e 33 37 39 39 20 33 2e 30 33 31 33 38 43 36 34 2e 32 39 35 36 20 32 2e 30 33 32 34 39 20 36 35 2e 34 35 39 39 20 31 2e 32 38 38 36 34 20 36 36 2e 37 35 36 36 20 30 2e 38 37 34 30 30 34 43 36 39 2e 34 33 39 33 20 2d 30 2e 31 30 38 34 32 34 20 37 32 2e 33 36 33 38 20 2d 30 2e 32 34 33 31 38 39 20 37 35 2e 31 32 37
                                                                                                                                                        Data Ascii: 8.5113 66.235 8.43712C65.0358 8.30525 63.8365 8.18262 62.6373 8.06921C61.5141 7.95943 61.2772 7.64195 61.538 6.56687C61.8292 5.2493 62.4642 4.03027 63.3799 3.03138C64.2956 2.03249 65.4599 1.28864 66.7566 0.874004C69.4393 -0.108424 72.3638 -0.243189 75.127
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 33 43 31 34 39 2e 30 31 33 20 31 35 2e 31 30 35 39 20 31 34 38 2e 39 39 34 20 31 39 2e 38 32 39 35 20 31 34 38 2e 39 39 34 20 32 34 2e 35 35 32 31 43 31 34 38 2e 39 39 34 20 32 35 2e 35 34 39 31 20 31 34 38 2e 37 35 37 20 32 35 2e 37 38 38 34 20 31 34 37 2e 37 35 20 32 35 2e 37 38 38 34 43 31 34 36 2e 34 35 20 32 35 2e 37 39 33 20 31 34 35 2e 31 35 31 20 32 35 2e 37 39 33 20 31 34 33 2e 38 35 32 20 32 35 2e 37 38 38 34 43 31 34 32 2e 38 39 36 20 32 35 2e 37 38 38 34 20 31 34 32 2e 36 34 35 20 32 35 2e 35 33 31 32 20 31 34 32 2e 36 34 35 20 32 34 2e 35 36 36 43 31 34 32 2e 36 34 35 20 31 39 2e 36 35 38 34 20 31 34 32 2e 36 34 35 20 31 34 2e 37 35 31 38 20 31 34 32 2e 36 31 32 20 39 2e 38 34 39 31 39 43 31 34 32 2e 36 30 32 20 39 2e 31 36 39 33 38 20 31 34
                                                                                                                                                        Data Ascii: 3C149.013 15.1059 148.994 19.8295 148.994 24.5521C148.994 25.5491 148.757 25.7884 147.75 25.7884C146.45 25.793 145.151 25.793 143.852 25.7884C142.896 25.7884 142.645 25.5312 142.645 24.566C142.645 19.6584 142.645 14.7518 142.612 9.84919C142.602 9.16938 14
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 33 20 31 39 2e 32 31 37 38 20 31 32 34 2e 33 38 34 20 32 31 2e 37 39 30 37 43 31 32 33 2e 30 32 31 20 32 33 2e 39 33 39 20 31 32 30 2e 38 35 38 20 32 35 2e 34 36 39 32 20 31 31 38 2e 33 36 33 20 32 36 2e 30 34 39 38 43 31 31 35 2e 38 36 38 20 32 36 2e 36 33 30 34 20 31 31 33 2e 32 34 32 20 32 36 2e 32 31 34 35 20 31 31 31 2e 30 35 35 20 32 34 2e 38 39 32 33 43 31 30 38 2e 38 33 38 20 32 33 2e 34 33 32 34 20 31 30 37 2e 32 33 38 20 32 31 2e 32 31 39 33 20 31 30 36 2e 35 35 38 20 31 38 2e 36 37 31 33 43 31 30 36 2e 30 30 38 20 31 36 2e 38 35 39 34 20 31 30 35 2e 37 34 31 20 31 34 2e 39 37 35 20 31 30 35 2e 37 36 37 20 31 33 2e 30 38 33 33 5a 4d 31 31 39 2e 37 39 33 20 31 33 2e 34 35 31 32 43 31 31 39 2e 38 34 20 31 32 2e 36 34 34 37 20 31 31 39 2e 38 33 34
                                                                                                                                                        Data Ascii: 3 19.2178 124.384 21.7907C123.021 23.939 120.858 25.4692 118.363 26.0498C115.868 26.6304 113.242 26.2145 111.055 24.8923C108.838 23.4324 107.238 21.2193 106.558 18.6713C106.008 16.8594 105.741 14.975 105.767 13.0833ZM119.793 13.4512C119.84 12.6447 119.834
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 20 33 32 2e 38 34 33 32 43 39 31 2e 32 34 39 36 20 33 32 2e 37 34 34 36 20 39 31 2e 34 37 38 20 33 32 2e 36 36 36 32 20 39 31 2e 37 31 32 33 20 33 32 2e 36 30 38 38 43 39 31 2e 39 37 35 38 20 33 32 2e 35 34 38 20 39 32 2e 32 35 31 39 20 33 32 2e 35 37 31 32 20 39 32 2e 35 30 31 32 20 33 32 2e 36 37 35 31 43 39 32 2e 37 35 30 36 20 33 32 2e 37 37 39 20 39 32 2e 39 36 30 33 20 33 32 2e 39 35 38 33 20 39 33 2e 31 30 30 34 20 33 33 2e 31 38 37 34 43 39 33 2e 32 32 38 36 20 33 33 2e 34 32 36 37 20 39 33 2e 32 36 33 20 33 33 2e 37 30 34 34 20 39 33 2e 31 39 37 20 33 33 2e 39 36 37 33 43 39 33 2e 31 33 31 20 33 34 2e 32 33 30 31 20 39 32 2e 39 36 39 31 20 33 34 2e 34 35 39 36 20 39 32 2e 37 34 32 36 20 33 34 2e 36 31 31 36 43 39 32 2e 30 30 39 31 20 33 35 2e 31
                                                                                                                                                        Data Ascii: 32.8432C91.2496 32.7446 91.478 32.6662 91.7123 32.6088C91.9758 32.548 92.2519 32.5712 92.5012 32.6751C92.7506 32.779 92.9603 32.9583 93.1004 33.1874C93.2286 33.4267 93.263 33.7044 93.197 33.9673C93.131 34.2301 92.9691 34.4596 92.7426 34.6116C92.0091 35.1
                                                                                                                                                        2024-10-06 13:40:23 UTC146INData Raw: 31 38 2e 39 30 33 20 38 36 2e 31 35 31 39 20 31 38 2e 33 39 38 34 43 38 38 2e 39 37 35 31 20 31 34 2e 33 32 37 36 20 39 31 2e 38 33 34 32 20 31 30 2e 32 38 38 33 20 39 34 2e 36 38 35 33 20 36 2e 32 33 33 33 32 43 39 34 2e 37 37 37 33 20 36 2e 30 39 39 38 20 39 34 2e 38 36 36 32 20 35 2e 39 36 36 32 39 20 39 35 2e 30 30 30 31 20 35 2e 37 36 34 35 32 5a 22 20 66 69 6c 6c 3d 22 23 44 34 41 43 39 45 22 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                        Data Ascii: 18.903 86.1519 18.3984C88.9751 14.3276 91.8342 10.2883 94.6853 6.23332C94.7773 6.0998 94.8662 5.96629 95.0001 5.76452Z" fill="#D4AC9E"/></svg>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        47192.168.2.649806188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:22 UTC640OUTGET /assets/appDesign-e503a699.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:23 UTC716INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:23 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 2228
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-8b4"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2205
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F1C0rssrtbTn3VacbFMwkAAW%2FbY%2FpzYgKhN4avXULCB3RqkF%2FdCNb%2B6FoI%2Bc4tpDMI0NJDg%2B4MKyJ5Vu58yyxNoo7fqDkJG7EgpUvMJ0Uj1LGCqsEzpQhYuLfYWAMChZ8ggqqmRU5kL9niqG2Y%2BB07yk6nI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6101bf80d434a-EWR
                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                        2024-10-06 13:40:23 UTC653INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 30 22 20 68 65 69 67 68 74 3d 22 31 35 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 30 20 31 35 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 67 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 64 5f 36 39 5f 35 37 36 29 22 3e 0d 0a 3c 72 65 63 74 20 78 3d 22 33 30 22 20 77 69 64 74 68 3d 22 38 30 22 20 68 65 69 67 68 74 3d 22 38 30 22 20 72 78 3d 22 38 22 20 66 69 6c 6c 3d 22 23 45 33 46 38 46 41 22 2f 3e 0d 0a 3c 72 65 63 74 20 78 3d 22 33 32 22 20 79 3d 22 32 22 20 77 69 64 74 68 3d 22 37 36 22 20 68 65 69 67 68 74 3d 22 37 36 22 20 72 78 3d 22 36 22 20 73 74 72 6f 6b 65 3d
                                                                                                                                                        Data Ascii: <svg width="140" height="153" viewBox="0 0 140 153" fill="none" xmlns="http://www.w3.org/2000/svg"><g filter="url(#filter0_d_69_576)"><rect x="30" width="80" height="80" rx="8" fill="#E3F8FA"/><rect x="32" y="2" width="76" height="76" rx="6" stroke=
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 38 30 36 33 5a 4d 38 34 2e 37 30 33 36 20 33 37 2e 38 31 30 33 4c 38 30 2e 33 35 30 32 20 34 33 2e 33 35 31 31 43 38 30 2e 30 38 34 32 20 34 33 2e 36 39 30 38 20 37 39 2e 36 39 20 34 33 2e 39 30 36 39 20 37 39 2e 32 36 30 31 20 34 33 2e 39 34 39 36 43 37 39 2e 32 31 30 33 20 34 33 2e 39 35 34 34 20 37 39 2e 31 35 35 36 20 34 33 2e 39 35 36 38 20 37 39 2e 31 30 35 37 20 34 33 2e 39 35 36 38 43 37 38 2e 37 33 30 35 20 34 33 2e 39 35 36 38 20 37 38 2e 33 36 32 34 20 34 33 2e 38 32 33 38 20 37 38 2e 30 37 35 20 34 33 2e 35 37 36 38 4c 37 35 2e 33 30 33 34 20 34 31 2e 32 30 31 38 43 37 34 2e 36 33 38 34 20 34 30 2e 36 33 31 38 20 37 34 2e 35 36 20 33 39 2e 36 33 34 33 20 37 35 2e 31 33 32 34 20 33 38 2e 39 36 39 33 43 37 35 2e 37 30 32 34 20 33 38 2e 33 30 36
                                                                                                                                                        Data Ascii: 8063ZM84.7036 37.8103L80.3502 43.3511C80.0842 43.6908 79.69 43.9069 79.2601 43.9496C79.2103 43.9544 79.1556 43.9568 79.1057 43.9568C78.7305 43.9568 78.3624 43.8238 78.075 43.5768L75.3034 41.2018C74.6384 40.6318 74.56 39.6343 75.1324 38.9693C75.7024 38.306
                                                                                                                                                        2024-10-06 13:40:23 UTC206INData Raw: 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 64 72 6f 70 53 68 61 64 6f 77 5f 36 39 5f 35 37 36 22 2f 3e 0d 0a 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 65 66 66 65 63 74 31 5f 64 72 6f 70 53 68 61 64 6f 77 5f 36 39 5f 35 37 36 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 2f 3e 0d 0a 3c 2f 66 69 6c 74 65 72 3e 0d 0a 3c 2f 64 65 66 73 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                        Data Ascii: <feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_69_576"/><feBlend mode="normal" in="SourceGraphic" in2="effect1_dropShadow_69_576" result="shape"/></filter></defs></svg>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        48192.168.2.649805188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:22 UTC385OUTGET /assets/cocacola-efba5c94.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:23 UTC686INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:23 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 18561
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-4881"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2205
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yw6HyAIrmcoEmgAMq8I7ktu68Str3%2FQ9Kl8tFNaTOvOU5rOf8Q%2Ft9RQL%2Bzl%2F85cQHvWaEJvO0cvrOWDTfdq1waPcLCKJ4r5efcnaru2BNL%2BEA%2FMxB0r0oMxQc1Ti6vYOhodHJQqaDWwfAGbE0dmn8G8cdKI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6101c3cf34243-EWR
                                                                                                                                                        2024-10-06 13:40:23 UTC683INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 33 39 22 20 68 65 69 67 68 74 3d 22 34 35 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 39 20 34 35 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 36 2e 30 37 34 20 32 37 2e 33 39 36 31 43 31 30 36 2e 37 38 34 20 32 36 2e 38 39 35 37 20 31 30 37 2e 35 33 39 20 32 36 2e 34 34 39 36 20 31 30 38 2e 31 39 38 20 32 35 2e 38 38 37 39 43 31 31 32 2e 33 35 33 20 32 32 2e 33 34 34 39 20 31 31 36 2e 31 33 31 20 31 38 2e 33 39 30 32 20 31 31 39 2e 34 37 32 20 31 34 2e 30 38 35 38 43 31 31 39 2e 36 38 32 20 31 33 2e 37 33 38 32 20 31 31 39 2e 39 39 35 20 31 33 2e 34 36 33 39 20 31 32
                                                                                                                                                        Data Ascii: <svg width="139" height="45" viewBox="0 0 139 45" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M106.074 27.3961C106.784 26.8957 107.539 26.4496 108.198 25.8879C112.353 22.3449 116.131 18.3902 119.472 14.0858C119.682 13.7382 119.995 13.4639 12
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 36 20 33 39 2e 38 30 35 38 43 31 30 32 2e 35 39 37 20 33 39 2e 38 35 32 34 20 31 30 32 2e 37 32 37 20 33 39 2e 38 36 38 34 20 31 30 32 2e 38 35 35 20 33 39 2e 38 35 32 32 43 31 30 32 2e 39 38 33 20 33 39 2e 38 33 36 31 20 31 30 33 2e 31 30 35 20 33 39 2e 37 38 38 34 20 31 30 33 2e 32 30 39 20 33 39 2e 37 31 33 35 43 31 30 33 2e 36 33 38 20 33 39 2e 34 38 34 32 20 31 30 34 2e 30 32 20 33 39 2e 31 37 38 20 31 30 34 2e 33 33 36 20 33 38 2e 38 31 30 35 43 31 30 35 2e 33 33 36 20 33 37 2e 35 35 34 35 20 31 30 36 2e 33 33 35 20 33 36 2e 32 39 34 34 20 31 30 37 2e 32 32 34 20 33 34 2e 39 36 33 32 43 31 30 38 2e 39 30 32 20 33 32 2e 32 37 32 39 20 31 31 30 2e 37 35 34 20 32 39 2e 36 39 33 20 31 31 32 2e 37 37 20 32 37 2e 32 33 39 39 43 31 31 34 2e 31 35 39 20 32
                                                                                                                                                        Data Ascii: 6 39.8058C102.597 39.8524 102.727 39.8684 102.855 39.8522C102.983 39.8361 103.105 39.7884 103.209 39.7135C103.638 39.4842 104.02 39.178 104.336 38.8105C105.336 37.5545 106.335 36.2944 107.224 34.9632C108.902 32.2729 110.754 29.693 112.77 27.2399C114.159 2
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 38 36 20 31 31 32 2e 39 35 20 34 30 2e 38 31 37 33 43 31 31 31 2e 39 33 35 20 34 31 2e 35 39 34 37 20 31 31 30 2e 39 33 39 20 34 32 2e 33 39 39 37 20 31 30 39 2e 38 39 32 20 34 33 2e 31 32 37 37 43 31 30 39 2e 34 38 33 20 34 33 2e 33 38 39 35 20 31 30 39 2e 30 32 33 20 34 33 2e 35 36 34 36 20 31 30 38 2e 35 34 33 20 34 33 2e 36 34 31 39 43 31 30 38 2e 31 38 38 20 34 33 2e 37 32 31 36 20 31 30 37 2e 38 31 39 20 34 33 2e 37 32 30 36 20 31 30 37 2e 34 36 34 20 34 33 2e 36 33 39 43 31 30 37 2e 31 31 20 34 33 2e 35 35 37 34 20 31 30 36 2e 37 37 38 20 34 33 2e 33 39 37 34 20 31 30 36 2e 34 39 35 20 34 33 2e 31 37 30 38 43 31 30 36 2e 32 31 32 20 34 32 2e 39 34 34 33 20 31 30 35 2e 39 38 34 20 34 32 2e 36 35 37 32 20 31 30 35 2e 38 32 39 20 34 32 2e 33 33 31 31
                                                                                                                                                        Data Ascii: 86 112.95 40.8173C111.935 41.5947 110.939 42.3997 109.892 43.1277C109.483 43.3895 109.023 43.5646 108.543 43.6419C108.188 43.7216 107.819 43.7206 107.464 43.639C107.11 43.5574 106.778 43.3974 106.495 43.1708C106.212 42.9443 105.984 42.6572 105.829 42.3311
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 39 39 2e 38 30 37 38 20 33 30 2e 32 38 33 38 20 31 30 30 2e 30 34 35 20 32 39 2e 38 31 32 33 43 31 30 33 2e 31 34 37 20 32 33 2e 33 30 30 32 20 31 30 37 2e 30 35 36 20 31 37 2e 31 39 35 38 20 31 31 31 2e 36 38 33 20 31 31 2e 36 33 39 39 43 31 31 34 2e 31 31 35 20 38 2e 37 34 33 33 31 20 31 31 36 2e 38 34 39 20 36 2e 31 30 38 34 39 20 31 31 39 2e 38 33 39 20 33 2e 37 37 39 30 38 43 31 32 31 2e 31 31 31 20 32 2e 36 35 35 34 31 20 31 32 32 2e 36 35 36 20 31 2e 38 37 38 39 32 20 31 32 34 2e 33 32 33 20 31 2e 35 32 36 30 37 43 31 32 35 2e 37 35 36 20 31 2e 33 31 33 34 33 20 31 32 36 2e 34 31 31 20 31 2e 38 38 32 31 32 20 31 32 36 2e 34 34 20 33 2e 33 30 36 33 32 43 31 32 36 2e 34 33 31 20 34 2e 36 30 36 39 34 20 31 32 36 2e 30 31 38 20 35 2e 38 37 33 34 20 31
                                                                                                                                                        Data Ascii: 99.8078 30.2838 100.045 29.8123C103.147 23.3002 107.056 17.1958 111.683 11.6399C114.115 8.74331 116.849 6.10849 119.839 3.77908C121.111 2.65541 122.656 1.87892 124.323 1.52607C125.756 1.31343 126.411 1.88212 126.44 3.30632C126.431 4.60694 126.018 5.8734 1
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 33 31 33 43 31 31 35 2e 37 39 36 20 32 38 2e 37 39 39 36 20 31 31 33 2e 35 36 37 20 33 31 2e 39 37 30 36 20 31 31 31 2e 38 37 38 20 33 35 2e 34 32 37 31 43 31 31 31 2e 33 32 31 20 33 36 2e 34 32 35 32 20 31 31 30 2e 39 39 34 20 33 37 2e 35 33 33 36 20 31 31 30 2e 39 32 32 20 33 38 2e 36 37 32 31 4c 31 31 30 2e 39 31 38 20 33 38 2e 36 37 31 31 5a 4d 39 31 2e 36 36 38 37 20 32 38 2e 39 32 38 31 43 38 39 2e 38 38 33 37 20 33 31 2e 31 36 38 20 38 38 2e 34 39 31 39 20 33 33 2e 36 38 38 39 20 38 37 2e 35 35 31 34 20 33 36 2e 33 38 35 34 43 38 37 2e 33 36 35 33 20 33 37 2e 30 33 30 36 20 38 37 2e 32 39 37 36 20 33 37 2e 37 30 33 36 20 38 37 2e 33 35 31 35 20 33 38 2e 33 37 32 34 43 38 37 2e 33 34 38 35 20 33 38 2e 35 37 33 37 20 38 37 2e 33 39 38 36 20 33 38 2e
                                                                                                                                                        Data Ascii: 313C115.796 28.7996 113.567 31.9706 111.878 35.4271C111.321 36.4252 110.994 37.5336 110.922 38.6721L110.918 38.6711ZM91.6687 28.9281C89.8837 31.168 88.4919 33.6889 87.5514 36.3854C87.3653 37.0306 87.2976 37.7036 87.3515 38.3724C87.3485 38.5737 87.3986 38.
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 30 36 32 34 20 32 38 2e 35 37 39 38 20 35 36 2e 35 32 31 39 20 32 38 2e 32 38 30 39 20 35 36 2e 39 31 36 35 20 32 37 2e 39 30 38 34 43 35 38 2e 33 34 32 36 20 32 36 2e 33 38 32 33 20 35 39 2e 37 38 39 36 20 32 34 2e 38 36 33 32 20 36 31 2e 30 36 39 38 20 32 33 2e 32 32 32 34 43 36 31 2e 32 39 37 34 20 32 32 2e 39 31 38 35 20 36 31 2e 36 31 33 33 20 32 32 2e 36 39 30 35 20 36 31 2e 39 37 35 32 20 32 32 2e 35 36 39 43 36 32 2e 33 33 37 31 20 32 32 2e 34 34 37 34 20 36 32 2e 37 32 37 39 20 32 32 2e 34 33 37 39 20 36 33 2e 30 39 35 34 20 32 32 2e 35 34 31 39 43 36 32 2e 36 31 31 38 20 32 33 2e 32 31 38 34 20 36 32 2e 31 38 36 20 32 33 2e 38 32 37 36 20 36 31 2e 37 34 36 33 20 32 34 2e 34 33 31 39 43 36 30 2e 30 36 37 32 20 32 36 2e 38 37 34 36 20 35 38 2e 30
                                                                                                                                                        Data Ascii: 0624 28.5798 56.5219 28.2809 56.9165 27.9084C58.3426 26.3823 59.7896 24.8632 61.0698 23.2224C61.2974 22.9185 61.6133 22.6905 61.9752 22.569C62.3371 22.4474 62.7279 22.4379 63.0954 22.5419C62.6118 23.2184 62.186 23.8276 61.7463 24.4319C60.0672 26.8746 58.0
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 30 30 33 20 32 31 2e 32 30 34 37 20 33 30 2e 32 38 32 20 32 31 2e 30 34 32 35 20 32 39 2e 36 36 37 34 20 32 32 2e 31 37 33 43 32 38 2e 32 34 30 35 20 32 34 2e 39 36 39 33 20 32 36 2e 33 34 35 36 20 32 37 2e 35 30 36 34 20 32 34 2e 30 36 33 20 32 39 2e 36 37 36 38 43 32 32 2e 39 36 32 20 33 30 2e 36 35 32 36 20 32 31 2e 37 39 33 33 20 33 31 2e 35 35 30 38 20 32 30 2e 35 36 35 33 20 33 32 2e 33 36 35 43 31 39 2e 39 38 36 33 20 33 32 2e 37 31 39 35 20 31 39 2e 33 34 36 35 20 33 32 2e 39 36 35 39 20 31 38 2e 36 37 37 36 20 33 33 2e 30 39 31 39 43 31 38 2e 33 32 34 20 33 33 2e 31 39 31 33 20 31 37 2e 39 35 33 38 20 33 33 2e 32 31 38 39 20 31 37 2e 35 38 39 31 20 33 33 2e 31 37 33 32 43 31 37 2e 32 32 34 35 20 33 33 2e 31 32 37 34 20 31 36 2e 38 37 33 20 33 33
                                                                                                                                                        Data Ascii: 003 21.2047 30.282 21.0425 29.6674 22.173C28.2405 24.9693 26.3456 27.5064 24.063 29.6768C22.962 30.6526 21.7933 31.5508 20.5653 32.365C19.9863 32.7195 19.3465 32.9659 18.6776 33.0919C18.324 33.1913 17.9538 33.2189 17.5891 33.1732C17.2245 33.1274 16.873 33
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 2e 33 37 33 33 20 31 37 2e 39 32 30 36 20 34 32 2e 34 36 37 34 20 31 37 2e 35 33 38 20 34 32 2e 36 38 35 38 20 31 37 2e 32 32 33 39 43 34 32 2e 38 37 32 38 20 31 36 2e 36 38 30 35 20 34 33 2e 32 31 34 32 20 31 36 2e 32 30 32 20 34 33 2e 36 36 39 20 31 35 2e 38 34 35 37 43 34 34 2e 31 32 33 38 20 31 35 2e 34 38 39 34 20 34 34 2e 36 37 32 38 20 31 35 2e 32 37 30 35 20 34 35 2e 32 35 30 32 20 31 35 2e 32 31 35 32 43 34 35 2e 33 32 36 31 20 31 35 2e 31 39 33 36 20 34 35 2e 33 39 35 39 20 31 35 2e 31 35 35 31 20 34 35 2e 34 35 34 35 20 31 35 2e 31 30 32 36 43 34 35 2e 35 31 33 20 31 35 2e 30 35 30 31 20 34 35 2e 35 35 38 37 20 31 34 2e 39 38 35 31 20 34 35 2e 35 38 37 39 20 31 34 2e 39 31 32 35 43 34 35 2e 36 35 38 35 20 31 34 2e 37 35 30 38 20 34 35 2e 36 38
                                                                                                                                                        Data Ascii: .3733 17.9206 42.4674 17.538 42.6858 17.2239C42.8728 16.6805 43.2142 16.202 43.669 15.8457C44.1238 15.4894 44.6728 15.2705 45.2502 15.2152C45.3261 15.1936 45.3959 15.1551 45.4545 15.1026C45.513 15.0501 45.5587 14.9851 45.5879 14.9125C45.6585 14.7508 45.68
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 36 2e 39 30 32 35 20 35 33 2e 30 37 33 20 31 37 2e 37 34 31 32 43 35 30 2e 39 34 34 37 20 32 30 2e 32 35 37 38 20 34 39 2e 31 39 34 34 20 32 33 2e 30 36 35 33 20 34 37 2e 38 37 36 34 20 32 36 2e 30 37 36 37 43 34 37 2e 36 31 30 36 20 32 36 2e 37 33 30 35 20 34 37 2e 34 33 34 37 20 32 37 2e 34 32 31 38 20 34 37 2e 33 30 31 38 20 32 37 2e 38 34 30 31 5a 4d 32 34 2e 36 38 38 36 20 31 38 2e 32 36 32 34 43 32 33 2e 32 39 38 32 20 32 30 2e 30 39 35 31 20 32 32 2e 31 32 36 36 20 32 32 2e 30 38 30 37 20 32 31 2e 31 39 36 39 20 32 34 2e 31 37 39 37 43 32 30 2e 38 33 32 36 20 32 35 2e 31 30 39 20 32 30 2e 35 35 34 20 32 36 2e 30 36 39 20 32 30 2e 33 36 34 35 20 32 37 2e 30 34 37 39 43 32 30 2e 32 38 31 34 20 32 37 2e 33 36 31 33 20 32 30 2e 32 39 39 34 20 32 37 2e
                                                                                                                                                        Data Ascii: 6.9025 53.073 17.7412C50.9447 20.2578 49.1944 23.0653 47.8764 26.0767C47.6106 26.7305 47.4347 27.4218 47.3018 27.8401ZM24.6886 18.2624C23.2982 20.0951 22.1266 22.0807 21.1969 24.1797C20.8326 25.109 20.554 26.069 20.3645 27.0479C20.2814 27.3613 20.2994 27.
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 2e 38 38 30 36 20 32 36 2e 31 32 35 37 20 36 39 2e 34 30 31 33 20 33 30 2e 37 38 37 39 43 36 38 2e 38 32 32 33 20 33 32 2e 35 32 39 33 20 36 38 2e 35 32 32 38 20 33 34 2e 33 34 39 38 20 36 38 2e 35 31 33 39 20 33 36 2e 31 38 33 43 36 38 2e 35 33 38 34 20 33 36 2e 37 39 38 33 20 36 38 2e 36 35 37 33 20 33 37 2e 34 30 36 32 20 36 38 2e 38 36 36 36 20 33 37 2e 39 38 36 43 36 39 2e 30 30 31 32 20 33 38 2e 34 34 33 34 20 36 39 2e 32 33 32 34 20 33 38 2e 38 36 37 31 20 36 39 2e 35 34 34 39 20 33 39 2e 32 32 39 34 43 36 39 2e 38 35 37 34 20 33 39 2e 35 39 31 36 20 37 30 2e 32 34 34 31 20 33 39 2e 38 38 34 20 37 30 2e 36 37 39 34 20 34 30 2e 30 38 37 32 43 37 31 2e 31 31 34 37 20 34 30 2e 32 39 30 34 20 37 31 2e 35 38 38 36 20 34 30 2e 33 39 39 37 20 37 32 2e 30
                                                                                                                                                        Data Ascii: .8806 26.1257 69.4013 30.7879C68.8223 32.5293 68.5228 34.3498 68.5139 36.183C68.5384 36.7983 68.6573 37.4062 68.8666 37.986C69.0012 38.4434 69.2324 38.8671 69.5449 39.2294C69.8574 39.5916 70.2441 39.884 70.6794 40.0872C71.1147 40.2904 71.5886 40.3997 72.0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        49192.168.2.649804188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:22 UTC640OUTGET /assets/webDesign-455257bd.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:23 UTC678INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:23 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 2402
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-962"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2422
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=23DdCaUmFMIGfjLIUtJ47eilNtT6e1KkgPtFnVFjbpgpWIFTxqtHDUuUN6S%2FqmDmMk3XmZ0YBwlhHdG4XVbZXz%2FTr1QxnIbRgstxxmpeS4yMKqJKNMMgw6OR5ZALjgAjZHTR195XYL8fvyq%2BPDGdwqJktdo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6101c2a7d3338-EWR
                                                                                                                                                        2024-10-06 13:40:23 UTC691INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 30 22 20 68 65 69 67 68 74 3d 22 31 35 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 30 20 31 35 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 67 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 64 5f 36 39 5f 35 38 33 29 22 3e 0d 0a 3c 72 65 63 74 20 78 3d 22 33 30 22 20 77 69 64 74 68 3d 22 38 30 22 20 68 65 69 67 68 74 3d 22 38 30 22 20 72 78 3d 22 38 22 20 66 69 6c 6c 3d 22 23 46 34 45 43 45 30 22 2f 3e 0d 0a 3c 72 65 63 74 20 78 3d 22 33 32 22 20 79 3d 22 32 22 20 77 69 64 74 68 3d 22 37 36 22 20 68 65 69 67 68 74 3d 22 37 36 22 20 72 78 3d 22 36 22 20 73 74 72 6f 6b 65 3d
                                                                                                                                                        Data Ascii: <svg width="140" height="153" viewBox="0 0 140 153" fill="none" xmlns="http://www.w3.org/2000/svg"><g filter="url(#filter0_d_69_583)"><rect x="30" width="80" height="80" rx="8" fill="#F4ECE0"/><rect x="32" y="2" width="76" height="76" rx="6" stroke=
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 2e 38 35 30 32 20 33 35 2e 34 33 35 32 43 37 30 2e 35 38 34 32 20 33 35 2e 37 37 34 39 20 37 30 2e 31 39 20 33 35 2e 39 39 31 20 36 39 2e 37 36 30 31 20 33 36 2e 30 33 33 37 43 36 39 2e 37 31 30 33 20 33 36 2e 30 33 38 35 20 36 39 2e 36 35 35 36 20 33 36 2e 30 34 30 39 20 36 39 2e 36 30 35 37 20 33 36 2e 30 34 30 39 43 36 39 2e 32 33 30 35 20 33 36 2e 30 34 30 39 20 36 38 2e 38 36 32 34 20 33 35 2e 39 30 37 39 20 36 38 2e 35 37 35 20 33 35 2e 36 36 30 39 4c 36 35 2e 38 30 33 34 20 33 33 2e 32 38 35 39 43 36 35 2e 31 33 38 34 20 33 32 2e 37 31 35 39 20 36 35 2e 30 36 20 33 31 2e 37 31 38 34 20 36 35 2e 36 33 32 34 20 33 31 2e 30 35 33 34 43 36 36 2e 32 30 32 34 20 33 30 2e 33 39 30 37 20 36 37 2e 32 30 32 33 20 33 30 2e 33 31 32 34 20 36 37 2e 38 36 32 35
                                                                                                                                                        Data Ascii: .8502 35.4352C70.5842 35.7749 70.19 35.991 69.7601 36.0337C69.7103 36.0385 69.6556 36.0409 69.6057 36.0409C69.2305 36.0409 68.8624 35.9079 68.575 35.6609L65.8034 33.2859C65.1384 32.7159 65.06 31.7184 65.6324 31.0534C66.2024 30.3907 67.2023 30.3124 67.8625
                                                                                                                                                        2024-10-06 13:40:23 UTC342INData Raw: 73 69 74 65 20 69 6e 32 3d 22 68 61 72 64 41 6c 70 68 61 22 20 6f 70 65 72 61 74 6f 72 3d 22 6f 75 74 22 2f 3e 0d 0a 3c 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 20 74 79 70 65 3d 22 6d 61 74 72 69 78 22 20 76 61 6c 75 65 73 3d 22 30 20 30 20 30 20 30 20 30 2e 36 38 37 35 20 30 20 30 20 30 20 30 20 30 2e 30 39 39 37 34 30 39 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 2e 30 38 20 30 22 2f 3e 0d 0a 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 64 72 6f 70 53 68 61 64 6f 77 5f 36 39 5f 35 38 33 22 2f 3e 0d 0a 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65
                                                                                                                                                        Data Ascii: site in2="hardAlpha" operator="out"/><feColorMatrix type="matrix" values="0 0 0 0 0.6875 0 0 0 0 0.0997409 0 0 0 0 0 0 0 0 0.08 0"/><feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_69_583"/><feBlend mode="normal" in="Source


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        50192.168.2.649808188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:23 UTC390OUTGET /assets/projectsWatch-d9d40dd3.png HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:23 UTC679INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:23 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 71976
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-11928"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2422
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=88Vp43vkXTWObsDnh3IXVy7myyG9NrWFZ4WdZRy5HQey6BbUV6nyut6zlSshYfOG%2BBHA3o1lzSsqqAzMfL3Gq7m%2FGFKZDT9qwACh%2BIx9ggC0l4ybLZoONsu%2BzOM7GFFsbtSdUb649Mlx0YvEmdGbV6FvWfI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6101c883142e4-EWR
                                                                                                                                                        2024-10-06 13:40:23 UTC690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c4 00 00 01 c3 08 06 00 00 00 ba 5a 6a a7 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 ff a5 49 44 41 54 78 5e ec 9d 05 80 1e c5 dd ff bf 8f db b9 e5 e2 4a 80 60 c1 83 bb 5b a9 52 0a f5 52 a3 94 b6 ff 2a 2f 54 de da 5b 2a 54 69 0b c5 5b dc 29 16 3c 78 12 a2 c4 dd 2e e7 fe dc e3 cf ff f7 fd ed ee dd 73 97 4b 72 09 39 49 6e 3e c9 de ee ce ce ce ce ce 33 3b df f9 cd ce cc ba 52 a9 4c 16 06 83 c1 60 30 0c 73 dc f6 da 60 30 18 0c 86 61 8d 11 44 83 c1 60 30 18 04 23 88 06 83 c1 60 30 08 46 10 0d 06 83 c1 60 10 8c 20 1a 0c 06 83 c1 20 98 5e a6 06 83 c1 60 f8 40 64 b3 94 11 97 b5 d3 0d 4b 5e 5c ae
                                                                                                                                                        Data Ascii: PNGIHDRZjsRGBgAMAapHYsIDATx^J`[RR*/T[*Ti[)<x.sKr9In>3;RL`0s`0aD`0#`0F` ^`@dK^\
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 1d c3 d4 03 d3 38 ed 82 10 d2 0b fe 8b f8 6b ff 46 f0 ca df c3 55 32 d6 f2 67 30 18 0c 86 dd 43 ca 59 4b 88 44 90 ec a2 d7 52 29 6b e5 08 21 8f 53 39 62 d1 0c 56 2e 4e 61 ed 8a 76 44 db 53 da 02 6a 79 17 83 c5 3a 03 5e 6f 02 e7 7f ac 14 a5 23 22 c8 88 e8 b9 d4 fa 73 21 95 4c 23 9d 4a c3 e5 f6 c8 be d3 ea 27 67 b8 c5 76 a4 b0 32 8c 01 36 d9 f6 8e 26 53 89 21 2d c3 7b 6f 69 17 51 0c e1 a4 33 da 70 d2 b8 d7 90 7e f9 36 fe 2c 70 7f e6 2f 2a 88 bc 11 e7 37 34 18 0c 06 c3 ae a1 ef 0d a5 20 cd 15 43 6e aa e1 67 8b 21 a5 8e 56 62 53 4d 06 8f dc d9 8a c6 9a 88 38 7a d5 3b c9 8a 99 a8 a2 47 9f b2 2e af 6c c3 97 7f 54 2c 47 5c 58 3c af 16 c9 64 02 87 1f 33 5a fd c6 3a e2 2a 86 96 28 ca 95 78 31 a7 09 55 45 51 76 07 f0 7d e2 d0 6b 32 55 72 12 40 36 9b eb b2 b8 fb e6
                                                                                                                                                        Data Ascii: 8kFU2g0CYKDR)k!S9bV.NavDSjy:^o#"s!L#J'gv26&S!-{oiQ3p~6,p/*74 Cng!VbSM8z;G.lT,G\X<d3Z:*(x1UEQv}k2Ur@6
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 0a eb e2 07 a9 bf f4 ca 59 c0 4b b7 c0 95 88 76 4b b2 40 20 80 93 4e 3a 09 6f bf fd b6 0a e3 cb 2f bf 24 a2 38 0f 5b b7 56 63 be 64 d6 53 4e 39 15 05 05 05 d8 b2 65 33 16 2c 98 8f 60 30 84 77 de 79 5b 85 f4 e0 83 0f c6 94 29 53 e0 76 bb 65 fb 10 5d 18 de 83 0f de 8f af 7f fd 1b 38 f7 dc f3 70 f8 e1 47 e0 ac b3 ce ee ac 89 75 d5 c8 3a 7f 4a 83 61 87 bc f2 e2 f3 52 80 25 91 4c 25 f1 d2 cc 67 a4 b0 49 63 d6 cb 2f e2 75 59 e2 22 42 14 cc 45 ef cd c5 b3 4f 3c 86 6a c9 a7 33 9f 79 1a 2b 97 2d d5 9a f3 b2 c5 0b f1 e2 b3 4f a3 a9 ae ce 0e 6d 57 f2 5d 16 ef 2f 5a 88 8a 11 23 70 c2 c9 a7 c1 e7 f3 c9 b5 de c7 cb cf 3f 83 a6 c6 7a 2d e8 de 78 e5 25 2c 9c 37 07 8b e6 cd c5 3b 6f be 8e 7f dd fc 67 ac 5a b1 4c 84 7b 8e 86 b0 6a f9 32 b4 36 37 61 e9 c2 79 78 6b d6 6b 2a
                                                                                                                                                        Data Ascii: YKvK@ N:o/$8[VcdSN9e3,`0wy[)Sve]8pGu:JaR%L%gIc/uY"BEO<j3y+-OmW]/Z#p?z-x%,7;ogZL{j267ayxkk*
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: dc 89 27 e1 a8 19 33 50 25 96 4b 22 99 c0 86 4d 9b 30 65 bf fd c4 f2 69 c6 d4 03 a7 61 fc a4 29 da 72 52 58 54 82 fc c2 42 84 23 79 22 be 19 cd f5 49 11 20 b2 ff 01 d3 70 d0 f4 e9 a8 de 5a 85 9a ea 1a b4 b6 b5 22 2f bf 00 e7 9c 7f 91 58 2e 4f a0 b6 b6 56 fd 29 3c 71 3b 71 d4 27 a9 f3 98 4b 35 71 44 e5 08 5c fc d1 8f 61 8a 5c 63 bc 54 5a 8f 3d fe 44 34 36 35 e1 90 43 0f c3 e4 a9 fb 8b 08 c6 d1 dc d4 88 a9 d3 a6 61 aa 14 fc 7e bf 0f 1e b7 47 2c 94 b4 3e ab 2c f4 3b da da b0 df 01 07 60 ff 03 0f c2 84 89 53 c4 4f 10 25 22 66 bb 85 c4 a9 bc bc 4c ee 75 0b ce 38 fb 6c d4 56 57 63 e3 a6 2d 28 29 29 85 cb ed d6 63 4f 3d fa 08 8e 38 fa 18 f1 ec d2 df 25 16 8d 62 c3 86 0d 28 2c 29 42 51 69 99 54 ac ab e5 b7 4b 60 ff 83 0f c1 73 cf fc 17 07 1d 76 18 ce 3e ef 02 bc
                                                                                                                                                        Data Ascii: '3P%K"M0eia)rRXTB#y"I pZ"/X.OV)<q;q'K5qD\a\cTZ=D465Ca~G,>,;`SO%"fLu8lVWc-())cO=8%b(,)BQiTK`sv>
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 72 a3 dd 1f 0c 4d 41 94 18 b5 35 67 f1 e8 3d 1d d8 b0 32 28 96 61 1c d3 0b 5e c6 19 25 96 18 c6 fc 05 70 9d f9 65 f8 0e 38 55 bc 76 25 72 cf d4 62 af d2 ea ea 6a 11 2c 6b 9e d3 ba ba 3a b5 e0 58 7b e5 b0 8b 51 a3 46 a3 b4 b4 54 8f d1 7a 5c 21 b5 5c 0a 66 34 1a d5 e6 d3 43 0e e1 b0 8e 2e 3a 3a 3a b0 7e fd 7a c9 24 69 4c 9a 34 59 44 31 88 65 cb 96 69 18 e5 52 13 23 6c 22 21 e3 c6 8d d3 b5 c1 d0 2b db 66 d7 de dd 72 71 8e ef cc df 07 22 37 f0 9d 5c 68 57 e2 b1 43 bf f6 c1 3e 84 d7 97 4b ee 4a b4 76 89 dc 80 bb 5d c4 de e9 74 93 0d 5b 60 b6 a5 db 89 3d e0 31 b2 bd e3 3b a3 f7 b0 29 dc af bf f2 0a ea 6a b7 e2 88 a3 8f d5 e6 f0 6e 30 ba 3b 10 44 ee a4 64 49 8b 1f 8a 63 46 76 fe f3 d7 56 34 54 51 f8 6c 5c 09 1c 79 5c 1c a1 48 52 fc 88 b8 f3 3c 09 cf eb 97 72 77
                                                                                                                                                        Data Ascii: rMA5g=2(a^%pe8Uv%rbj,k:X{QFTz\!\f4C.:::~z$iL4YD1eiR#l"!+frq"7\hWC>KJv]t[`=1;)jn0;DdIcFvV4TQl\y\HR<rw
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: c8 0d 75 b6 15 cf d2 42 ab 09 d5 d9 ef 52 2e 1e 14 91 d4 20 ac e3 ce 21 15 3e f1 ac 7a 28 8b 23 84 5c ba c4 d0 3a 9f e1 68 f7 91 01 c4 08 a2 c1 60 30 18 ba a1 d3 b7 51 ac f8 0e 90 e2 24 2a 61 49 14 17 ba d9 db aa 1e 96 ec 39 62 69 e1 f8 b6 b0 2c 42 cb 27 ad 42 dd ee 45 0c 79 8e 4e 09 28 0c b4 75 48 8c 20 1a 0c 06 83 a1 1b b9 ef 12 b9 74 d3 3a d9 e6 6e ae 00 5a fb 5d db 0e 8e 9e 69 30 ce 8e e0 88 a1 62 6f e8 ca 39 59 76 9c e6 d5 81 c4 08 a2 c1 60 30 18 2c 31 ca 11 ad 4e 51 24 ee 2e c1 b3 90 1d b1 e4 68 2d 3a 27 75 b7 10 bb e3 58 88 3c 4f a5 30 27 68 a2 87 ed 4e 34 03 39 ee b0 27 46 10 0d 06 83 c1 d0 2b b9 a2 c8 96 4c ee 75 d7 c5 2e 41 74 e8 29 28 39 21 c8 62 07 62 a3 c2 47 67 e7 a4 41 14 43 b2 f7 0a a2 c4 5a c7 c5 a4 d8 9e 6d b5 69 1b 0c 06 83 61 cf d3 59
                                                                                                                                                        Data Ascii: uBR. !>z(#\:h`0Q$*aI9bi,B'BEyN(uH t:nZ]i0bo9Yv`0,1NQ$.h-:'uX<O0'hN49'F+Lu.At)(9!bbGgACZmiaY
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: b2 f7 a8 41 92 45 4a 68 0a 63 69 85 1b 91 82 ac 35 4b 8e 11 c6 7e c3 08 a2 c1 60 18 3c 44 08 39 83 4c 61 71 16 25 e5 1e f8 03 c3 d3 22 dc 19 b4 94 0b 8a dc 62 31 ba e1 0b 66 24 dd 3a a7 c3 31 ec 41 8c 20 1a 0c 86 7e c6 b1 68 7a 58 36 22 86 e1 bc b4 14 f2 2e 59 bb 07 7d 10 fd de 80 d7 e7 42 99 54 1c ac 66 d4 5c 51 dc 4e 1a 1b 76 09 23 88 06 83 a1 9f 71 94 ae 4b f1 dc 9e 14 8a 4b b3 62 f5 78 65 db 28 e1 2e 21 c9 15 8e d0 5a 74 21 10 ea d9 84 6a d2 f2 83 60 04 d1 60 30 f4 1f 1c 4a d1 8d ac f6 1e 2d ab f0 20 18 36 56 e1 07 81 15 89 92 32 0f f2 0b f9 c5 0e 49 e7 5e d2 da b0 6b 18 41 34 18 0c fd 47 e7 ec 2b 52 5e bb 32 c8 93 c2 bb b8 cc 0d 8f cf 28 e1 1e 41 92 31 af d0 83 52 b1 16 dd 1e 5a 8b b9 18 41 dc 55 8c 20 1a 0c 86 7e c7 25 85 75 51 99 4b ac 19 4f 0f ab
                                                                                                                                                        Data Ascii: AEJhci5K~`<D9Laq%"b1f$:1A ~hzX6".Y}BTf\QNv#qKKbxe(.!Zt!j``0J- 6V2I^kA4G+R^2(A1RZAU ~%uQKO
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: dc c5 e8 10 51 ff ce b5 3f c5 a9 27 9f af 47 53 e9 04 be fd dd cf 89 58 2e d7 fd 6b ae be 1e 67 9d 7e b1 6e a7 33 29 7c ff 47 5f 16 ab 78 21 ae f8 e4 d7 f0 89 8f 7d 4e 5c 9d 78 f4 1e a7 fb 1e bc 15 ff be f7 ef 98 32 e5 10 dc f8 ab 7f c0 eb 71 e2 b1 7d 1e 78 f8 36 dc fd ef 9b 71 e0 fe 87 e2 37 bf ba 55 5c 18 ee ce ef 79 78 90 45 20 c8 31 86 4e 33 e9 50 49 17 27 1e 39 f1 e1 26 57 a2 0f 2d 35 29 54 af 8b a2 6e 53 0a b5 9b 12 a8 df 12 43 53 6d 02 f1 36 c9 57 09 2f 32 49 37 b2 62 59 f1 8b fd 2e b9 31 97 5b 16 86 a3 41 49 40 fc 4e 13 77 68 ec 70 e5 11 ab 2c 90 81 2f 94 46 41 99 17 15 e3 42 18 31 ce 87 11 93 3d 28 1f 1b 44 30 bf 37 ab c8 0e 23 27 8a fd 41 b4 2d 83 e6 26 b9 48 66 f0 bf b3 68 3e ff 34 c4 a8 ab ad 16 31 ac 91 2d 37 0e 9a 36 1d 79 91 22 84 82 11 8c
                                                                                                                                                        Data Ascii: Q?'GSX.kg~n3)|G_x!}N\x2q}x6q7U\yxE 1N3PI'9&W-5)TnSCSm6W/2I7bY.1[AI@Nwhp,/FAB1=(D07#'A-&Hfh>41-76y"
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: ff 1f 54 55 3b 16 83 58 11 b1 76 11 97 b4 08 42 8b 58 8f df c3 f1 c7 9d a6 47 1e 7e f4 1e 29 68 bd 22 70 d7 61 fa 61 33 c4 25 8d 67 9e 7b 54 d6 19 7d 3f 56 39 72 14 3e f6 e1 4f e3 1b 5f bb 0e 5f f9 d2 ff 13 51 f3 e3 c5 97 9e c2 46 b1 06 b3 62 4d c5 13 1d e2 37 2b e2 f3 34 0e 3f fc 18 7c ea 93 5f c1 e5 97 5d 85 6b ae fe 01 ce 3d e7 52 39 e4 d6 77 76 9f fc c4 e7 f1 d5 2f 7f 0f 63 c7 8c e7 65 fb 48 46 1e 6e 0f 0a 0b 8b 75 af a5 c5 7a e7 d6 11 6d 93 bf 62 03 a6 59 45 cd e2 9e 7b 6f 11 31 5c 88 a2 c2 12 7c f6 d3 57 4b 5c 7f 88 d5 ab 57 c9 b1 b4 3c cb 19 15 9e 74 3a 25 0f 37 67 c0 90 8a 44 2a 83 cf 7d e6 ab b8 f0 fc 8f cb 9e 95 9b 2f fb f8 17 f0 d5 af 7c 17 a3 46 8e 95 f8 fa 71 ea c9 e7 e0 aa 2f 7e 47 85 ff d0 43 8e 16 71 69 c0 7f 9f 7e 50 7c f2 81 dc 19 2e 4c
                                                                                                                                                        Data Ascii: TU;XvBXG~)h"paa3%g{T}?V9r>O__QFbM7+4?|_]k=R9wv/ceHFnuzmbYE{o1\|WK\W<t:%7gD*}/|Fq/~GCqi~P|.L
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: e2 32 6d ae ed 22 f7 31 71 a1 a4 a8 c4 fe bd 21 f1 b1 7e b7 ac 84 95 71 c2 1b 16 64 c1 24 ea 7d 3a b6 c1 23 15 cf e2 dd c7 9b 70 eb 0f aa b0 7e be 08 60 36 2c 62 e7 d1 2f 43 a8 d0 b1 d9 53 7e 4f 36 61 6a 2b 29 9b 42 dd 56 b3 a6 36 89 d2 cd de d6 66 4e f6 92 a1 bb fc cc 5e b9 57 4f 40 9e 1b d1 91 f6 86 24 aa d7 37 60 ed ca 8d d8 b8 79 23 1a db 1a 10 4b 47 91 ce 26 e5 d1 93 7c 20 0b 73 43 9a ad 45 88 23 96 69 47 34 d5 86 68 ba 55 04 b2 15 cd 6d ad a8 ab 69 42 ed e6 16 6c 5a 9c c2 7d 3f af c3 fc e7 db 90 49 0e 4c 7a f2 b6 38 69 82 5b bf c0 ef 30 b4 7e cb c1 20 f7 49 1f 56 70 6c dd 9d f7 fc 0d ab d6 2c 91 c2 cc ca 14 5e af 0f 13 45 38 58 93 d4 07 3e 8f ef 12 77 04 b3 bc b3 10 3b 43 c9 ee f3 33 9f d2 f7 88 87 4f 3f 56 44 f6 b7 f8 92 58 5d 4e 21 da 17 ba 67 4d
                                                                                                                                                        Data Ascii: 2m"1q!~qd$}:#p~`6,b/CS~O6aj+)BV6fN^WO@$7`y#KG&| sCE#iG4hUmiBlZ}?ILz8i[0~ IVpl,^E8X>w;C3O?VDX]N!gM


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        51192.168.2.64981413.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:23 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:23 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 468
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                        ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                        x-ms-request-id: 81e42967-c01e-0014-5ee9-16a6a3000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134023Z-1657d5bbd48tqvfc1ysmtbdrg000000001yg0000000077ug
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:23 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        52192.168.2.64981613.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:23 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:23 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 428
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                        ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                        x-ms-request-id: 6be05283-001e-00a2-2700-17d4d5000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134023Z-1657d5bbd48lknvp09v995n79000000001mg00000000h10f
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:23 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        53192.168.2.64981113.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:23 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:23 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 472
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                        ETag: "0x8DC582B9DACDF62"
                                                                                                                                                        x-ms-request-id: 20b36261-201e-006e-7102-17bbe3000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134023Z-1657d5bbd48gqrfwecymhhbfm800000000z00000000028bd
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:23 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        54192.168.2.64981213.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:23 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:23 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 419
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                        ETag: "0x8DC582B9748630E"
                                                                                                                                                        x-ms-request-id: 09392ef7-101e-0046-3f05-1791b0000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134023Z-1657d5bbd48tnj6wmberkg2xy8000000021000000000k0u9
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:23 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        55192.168.2.64981313.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:23 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:23 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:23 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 404
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                        ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                        x-ms-request-id: f57b7c9f-801e-00a0-4a13-172196000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134023Z-1657d5bbd48dfrdj7px744zp8s00000001w0000000003q4r
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:23 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        56192.168.2.649826188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:23 UTC645OUTGET /assets/webDevelopment-9db1a2b1.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:23 UTC680INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:23 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 2236
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-8bc"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2205
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=meb1GVxnFWlR2S6rVDAhlquoRRxxA%2FKMZGntaJ8gadg%2FmvnXm21D2nl1aADZ3wAzVE8exvFCAH5LRG04dLGwmzrHfuc34bq3ca9dMfJpUw5%2BVSsxXORFueKX%2FoA8gmIPLI0BIP4mBxj4qjygfa6GI9LU2P0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6101f9de678df-EWR
                                                                                                                                                        2024-10-06 13:40:23 UTC689INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 30 22 20 68 65 69 67 68 74 3d 22 31 35 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 30 20 31 35 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 67 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 64 5f 36 39 5f 35 39 33 29 22 3e 0d 0a 3c 72 65 63 74 20 78 3d 22 33 30 22 20 77 69 64 74 68 3d 22 38 30 22 20 68 65 69 67 68 74 3d 22 38 30 22 20 72 78 3d 22 38 22 20 66 69 6c 6c 3d 22 23 46 35 45 36 46 45 22 2f 3e 0d 0a 3c 72 65 63 74 20 78 3d 22 33 32 22 20 79 3d 22 32 22 20 77 69 64 74 68 3d 22 37 36 22 20 68 65 69 67 68 74 3d 22 37 36 22 20 72 78 3d 22 36 22 20 73 74 72 6f 6b 65 3d
                                                                                                                                                        Data Ascii: <svg width="140" height="153" viewBox="0 0 140 153" fill="none" xmlns="http://www.w3.org/2000/svg"><g filter="url(#filter0_d_69_593)"><rect x="30" width="80" height="80" rx="8" fill="#F5E6FE"/><rect x="32" y="2" width="76" height="76" rx="6" stroke=
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 43 37 30 2e 35 38 34 32 20 35 31 2e 36 30 39 20 37 30 2e 31 39 20 35 31 2e 38 32 35 31 20 36 39 2e 37 36 30 31 20 35 31 2e 38 36 37 39 43 36 39 2e 37 30 37 39 20 35 31 2e 38 37 32 36 20 36 39 2e 36 35 35 36 20 35 31 2e 38 37 35 20 36 39 2e 36 30 33 34 20 35 31 2e 38 37 35 43 36 39 2e 32 32 38 31 20 35 31 2e 38 37 35 20 36 38 2e 38 36 20 35 31 2e 37 34 32 20 36 38 2e 35 37 32 36 20 35 31 2e 34 39 35 4c 36 35 2e 38 30 31 20 34 39 2e 31 32 43 36 35 2e 31 33 36 20 34 38 2e 35 35 20 36 35 2e 30 35 37 36 20 34 37 2e 35 35 32 35 20 36 35 2e 36 33 20 34 36 2e 38 38 37 35 43 36 36 2e 32 20 34 36 2e 32 32 34 39 20 36 37 2e 31 39 39 39 20 34 36 2e 31 34 36 35 20 36 37 2e 38 36 30 31 20 34 36 2e 37 31 36 35 4c 36 39 2e 33 37 37 37 20 34 38 2e 30 31 35 36 4c 37 32 2e
                                                                                                                                                        Data Ascii: C70.5842 51.609 70.19 51.8251 69.7601 51.8679C69.7079 51.8726 69.6556 51.875 69.6034 51.875C69.2281 51.875 68.86 51.742 68.5726 51.495L65.801 49.12C65.136 48.55 65.0576 47.5525 65.63 46.8875C66.2 46.2249 67.1999 46.1465 67.8601 46.7165L69.3777 48.0156L72.
                                                                                                                                                        2024-10-06 13:40:23 UTC178INData Raw: 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 64 72 6f 70 53 68 61 64 6f 77 5f 36 39 5f 35 39 33 22 2f 3e 0d 0a 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 65 66 66 65 63 74 31 5f 64 72 6f 70 53 68 61 64 6f 77 5f 36 39 5f 35 39 33 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 2f 3e 0d 0a 3c 2f 66 69 6c 74 65 72 3e 0d 0a 3c 2f 64 65 66 73 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                        Data Ascii: BackgroundImageFix" result="effect1_dropShadow_69_593"/><feBlend mode="normal" in="SourceGraphic" in2="effect1_dropShadow_69_593" result="shape"/></filter></defs></svg>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        57192.168.2.649828188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:23 UTC636OUTGET /assets/check-e9f5eaa1.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:23 UTC686INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:23 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 1194
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-4aa"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2422
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eyg083zqq%2FB%2Bt6n7QX4F35W5oxg0f7qu2piB9s5B4IHvi4mL9gBnjsKlOLCgANgZ3pWUUbmwzkEAF8%2Ft7ts%2B40Q2SKr957SVUveL%2Bls%2B6Rw0KMOWwGRaScEReuE9pxecjPyW%2B1e74B96qQXEUICeHuQqGy8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6101f9c2341d9-EWR
                                                                                                                                                        2024-10-06 13:40:23 UTC683INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 36 22 20 68 65 69 67 68 74 3d 22 33 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 38 20 33 36 43 32 37 2e 39 34 31 31 20 33 36 20 33 36 20 32 37 2e 39 34 31 31 20 33 36 20 31 38 43 33 36 20 38 2e 30 35 38 38 37 20 32 37 2e 39 34 31 31 20 30 20 31 38 20 30 43 38 2e 30 35 38 38 37 20 30 20 30 20 38 2e 30 35 38 38 37 20 30 20 31 38 43 30 20 32 37 2e 39 34 31 31 20 38 2e 30 35 38 38 37 20 33 36 20 31 38 20 33 36 5a 22 20 66 69 6c 6c 3d 22 23 46 34 45 43 45 30 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 32 36 2e 37 34 32
                                                                                                                                                        Data Ascii: <svg width="36" height="36" viewBox="0 0 36 36" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M18 36C27.9411 36 36 27.9411 36 18C36 8.05887 27.9411 0 18 0C8.05887 0 0 8.05887 0 18C0 27.9411 8.05887 36 18 36Z" fill="#F4ECE0"/><path d="M26.742
                                                                                                                                                        2024-10-06 13:40:23 UTC511INData Raw: 30 32 36 20 31 38 2e 36 34 39 31 20 31 30 2e 30 36 20 31 38 2e 37 35 36 31 43 31 30 2e 30 31 37 34 20 31 38 2e 38 36 33 31 20 39 2e 39 39 37 31 20 31 38 2e 39 37 37 37 20 31 30 2e 30 30 30 33 20 31 39 2e 30 39 32 38 43 31 30 2e 30 30 33 34 20 31 39 2e 32 30 38 20 31 30 2e 30 33 20 31 39 2e 33 32 31 33 20 31 30 2e 30 37 38 34 20 31 39 2e 34 32 35 38 43 31 30 2e 31 32 36 38 20 31 39 2e 35 33 30 33 20 31 30 2e 31 39 36 20 31 39 2e 36 32 33 39 20 31 30 2e 32 38 31 37 20 31 39 2e 37 30 30 37 4c 31 34 2e 37 38 33 36 20 32 34 2e 32 30 37 36 43 31 34 2e 39 34 32 37 20 32 34 2e 33 36 36 35 20 31 35 2e 31 35 38 33 20 32 34 2e 34 35 35 37 20 31 35 2e 33 38 33 31 20 32 34 2e 34 35 35 37 43 31 35 2e 36 30 38 20 32 34 2e 34 35 35 37 20 31 35 2e 38 32 33 36 20 32 34 2e
                                                                                                                                                        Data Ascii: 026 18.6491 10.06 18.7561C10.0174 18.8631 9.9971 18.9777 10.0003 19.0928C10.0034 19.208 10.03 19.3213 10.0784 19.4258C10.1268 19.5303 10.196 19.6239 10.2817 19.7007L14.7836 24.2076C14.9427 24.3665 15.1583 24.4557 15.3831 24.4557C15.608 24.4557 15.8236 24.


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        58192.168.2.649827188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:23 UTC649OUTGET /assets/bestUserExperience-11eebab7.png HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:23 UTC678INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:23 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 212430
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-33dce"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2205
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eu5zkSuLy1y0yb5e1FwmVADRdTkRWLGixnMVzS%2F7bsMzKfE80FJoX7PG%2FuXiaRz4dMi4Xn78Ksm8SNYQPhKgK%2B3ooklegUbHLZdU2y58sEf6VZgNlELoweP5abYDs0QVbJRC4LHjj8oP21BTKaDtEbmISCs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6101fab379e16-EWR
                                                                                                                                                        2024-10-06 13:40:23 UTC691INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 a8 00 00 02 b6 08 06 00 00 00 82 64 6e b7 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 3d 63 49 44 41 54 78 01 ec 7d 07 60 1d 47 99 ff 37 ef 3d 35 4b b2 2d db b2 5c 63 c5 b1 9d c4 4a 42 12 03 01 12 82 02 a1 84 de 44 2f 01 8e ce 15 fa 71 70 7f ad e0 e8 1c 9d a3 f7 1e 51 02 21 24 01 02 4a 20 8d c4 e9 72 12 db 71 5c e4 22 cb b6 6c ab 4b ef bd f9 cf 37 65 77 66 76 f6 15 49 b6 25 67 7e f6 6a 77 67 67 67 67 f7 ed ce fc e6 6b 03 e0 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1
                                                                                                                                                        Data Ascii: PNGIHDRdnpHYssRGBgAMAa=cIDATx}`G7=5K-\cJBD/qpQ!$J rq\"lK7ewfvI%g~jwggggk
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 67 5c ac 4c fb 79 e8 e7 14 bb d7 42 bf a9 5d e7 58 bd 0b bc bb 49 ef b9 7d 8d a4 fa f1 d4 84 67 92 f4 8d 94 f2 7e 96 7b 0f 49 df a5 f5 fb e8 ef 9b 6c 32 9c 6b 0f 8f 44 a4 c0 c3 c3 e3 d1 0c 02 ee 8e de 96 e8 18 79 8c ce 89 75 44 85 a4 4b 49 1d b1 bd 76 95 5f a8 4c 75 6d 45 d6 88 a3 c3 d3 d3 d5 76 22 d1 91 e4 cd 55 4e 52 3d f4 e3 b4 d0 33 72 5c 47 5d ab 50 d9 ce 63 0e 92 59 ec ba 3c 1f 89 17 95 68 5b ab 91 10 fd b7 d0 17 cc a1 5f cb ce 47 26 49 40 54 d9 48 c4 62 e9 8e ed 52 cb 74 bd 53 d4 7a cf 6d bb 57 fb 3d b7 cf d1 f7 4b fe fd 13 ea 55 f0 3c 45 f6 48 f2 6d db ef 79 29 d7 72 e5 29 79 9f d2 42 e5 d8 75 55 a4 d4 46 59 bf a3 c7 a3 0b 9e a0 7a 78 cc 02 14 eb 9c cb 74 4c 88 75 16 d4 d1 d9 68 52 2c e3 c4 18 14 95 b1 ca 50 24 c5 25 2d 4a ca 1b 76 c6 8e fa d8 64
                                                                                                                                                        Data Ascii: g\LyB]XI}g~{Il2kDyuDKIv_LumEv"UNR=3r\G]PcY<h[_G&I@THbRtSzmW=KU<EHmy)r)yBuUFYzxtLuhR,P$%-Jvd
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: f1 08 a2 4f ed 7a 58 54 26 c6 b6 c0 26 08 e2 f9 60 b5 88 51 7a 6c d3 64 0e 86 13 8a f5 ac a8 a3 b2 e0 aa 9d 59 2d 59 4e 47 20 df 1f 1a be 47 90 58 76 34 a8 88 d5 c5 ac 93 fd ce 51 57 31 80 d7 4e 7a d3 b4 f7 dc f8 ed 12 69 aa 55 53 f3 fa a0 6a 61 99 ce 70 a9 aa 79 02 c4 8b 72 fc ac ba 59 03 2f d9 fc bd a8 75 f1 e8 3d b7 0b 72 6c 1a cf 59 51 eb e8 19 50 5b fb 11 23 b4 14 5c 03 28 ea b8 7f 3b 87 f5 5b 86 83 05 fb 4d a2 fa 87 48 f5 9b 14 a7 89 a1 1a be 53 d1 ef e6 fe a5 89 83 4c 97 d4 16 68 75 26 f1 17 c0 f9 25 ba ce 2d 21 ad e4 ba 78 4c 0d 9e a0 7a 78 4c 0f 9c 0d 9e 0d 4b d2 46 ad b5 99 37 a9 e3 70 d8 72 12 5d 12 e8 ac 1d 31 d7 2a d9 ee dd 92 4e 07 d3 06 d3 de 76 5f 9f 3a cb 50 19 3a 3a c4 26 12 c2 c4 ee b1 0c 28 72 23 08 16 89 15 a1 88 97 91 ee b8 44 7b d0
                                                                                                                                                        Data Ascii: OzXT&&`QzldY-YNG GXv4QW1NziUSjapyrY/u=rlYQP[#\(;[MHSLhu&%-!xLzxLKF7pr]1*Nv_:P::&(r#D{
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: fc 76 4b 8a ed 7a af a2 eb 40 ec 3a 85 48 b4 2e 5d 55 ef a2 ba 3e a8 f7 5d 0e 26 c5 37 4b e3 03 5b 42 12 5a 93 20 1a 13 f3 36 00 9c 4d 45 6c 50 2e a1 db 07 93 a4 98 c2 ea b8 2a 99 1a 4d a1 71 9c e7 91 76 fa 04 0a db b5 f2 f2 cd 7d 25 2a 0e 5b 3f 57 1b aa a7 f9 69 57 a7 0f fe 41 7a 78 14 87 2e 56 74 68 86 38 d4 71 5d 43 6e a8 d1 6d d5 d1 54 24 01 09 65 86 d7 56 9d 8f 4a 47 02 d3 ce 7a 51 7e ac 43 1e 13 9d 91 5c cb ea a8 34 5a f8 e2 e1 1d bb 2e 1e 1e 24 89 12 58 5e 07 ec 14 4b 96 dc b9 10 70 12 6a 97 a1 3a f6 0e 8b 44 24 11 4c fe ac 64 5d 92 ea 54 4c 5d 5a 4e fd 27 93 96 74 9c df a7 95 c7 96 84 f1 63 78 4f 16 a9 15 ef 40 40 3a 0c 12 2c 08 30 27 9c 32 bf fe 4c 0a d5 d3 ae 8f fb 1a 85 ef d9 75 df b1 7b b1 ce 0b 7f bb 40 97 74 b3 35 80 f1 9b ea f9 92 ea 54 6a
                                                                                                                                                        Data Ascii: vKz@:H.]U>]&7K[BZ 6MElP.*Mqv}%*[?WiWAzx.Vth8q]CnmT$eVJGzQ~C\4Z.$X^Kpj:D$Ld]TL]ZN'tcxO@@:,0'2Lu{@t5Tj
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 93 28 09 b5 1f 88 0e 42 ac 49 b1 ce 42 01 09 69 5b 4b 27 97 ae 76 4a 92 22 f6 c1 d9 a1 e9 e7 21 91 15 c7 b8 37 77 78 ac bd 18 89 d2 a1 77 cc ae 4e bd 4d da 39 da a4 69 32 24 29 a9 4e c5 8e e3 73 91 a4 dd 49 5a 0a 95 59 6c 5f 87 ba 8e ba 26 c2 26 2d 49 44 d4 45 9c 5d e4 a8 14 b2 57 ea b3 2d e5 fe 8b a5 eb 28 44 f8 f5 63 f6 7d bb ca 2d 56 16 42 1d d7 9f 7b 52 39 f6 f3 d6 d7 62 5b 10 df a4 df a4 d0 7b ee aa 93 ab 8c 42 50 f5 34 ee 3b 00 d5 4e e0 f7 69 7f c7 fa 00 15 b7 d7 b7 45 83 53 84 99 3f 2a 4b e5 d7 f3 44 65 69 f9 2c 73 00 c3 b1 4b aa fa d5 80 5a 6f df b8 aa 5f 0d d8 75 b2 1a 0e e2 c5 4e e8 18 0a ce f1 7d 1c 56 a8 3f 27 69 2d 10 6f 5a df 07 8f 49 c3 ab f8 3d 3c 24 54 c3 62 af 15 0a 31 38 d5 30 a9 73 e2 0d 13 4d d8 8e 43 49 3a 89 dc 36 9c 8c 70 9b 2f 8a
                                                                                                                                                        Data Ascii: (BIBi[K'vJ"!7wxwNM9i2$)NsIZYl_&&-IDE]W-(Dc}-VB{R9b[{BP4;NiES?*KDei,sKZo_uN}V?'i-oZI=<$Tb180sMCI:6p/
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: cf b7 c9 99 4c d7 25 8f ae 01 84 aa 83 4a 2b f4 6c 54 9a fe db 17 7a 4e ea f7 e6 83 82 02 83 9d 52 06 20 aa 0c 5c fa ba ba a8 5d 27 fd 39 19 ef b9 56 ae 2b cd 3e d7 ae 5f a1 f7 1c 8f e9 cf 40 ff ad 1b f5 67 23 cb c7 b4 46 eb 79 b9 54 f8 6d da 5a 6d eb 6d 85 da ee 74 d9 66 bb e0 6c 8f 02 51 56 77 5b e2 31 bb 7e 1d 20 6d f0 03 53 16 81 82 81 76 39 41 09 6f 97 f5 90 55 b2 e1 0e 02 c7 bb 4b 65 1f 50 80 4e da 7d 08 8d fb 32 18 26 05 b4 a8 7b 83 ca 1a 4b 3b e9 e1 09 aa c7 a3 06 b4 f0 b1 92 55 32 fa da 9c ca 24 0e f4 3e 8d 19 e6 2b a2 aa a1 9d ff 09 68 cc d1 29 b0 e7 55 0f 62 d7 b0 1b ec 28 1c 94 95 57 35 fa 4a b2 61 3b 53 38 9c 46 50 f2 c1 17 88 54 80 6a 9f 6f eb 1d 25 db 46 e2 a0 3a 35 de b1 49 62 8a e9 bc 93 76 48 aa 6c 52 e3 82 ea e0 6d a2 a2 d6 f6 b6 de 01
                                                                                                                                                        Data Ascii: L%J+lTzNR \]'9V+>_@g#FyTmZmmtflQVw[1~ mSv9AoUKePN}2&{K;U2$>+h)Ub(W5Ja;S8FPTjo%F:5IbvHlRm
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 6b 85 64 b4 26 12 78 d7 b3 aa 5f b7 81 d8 e4 d3 fd 4c 5a b5 72 36 10 fb 9a e6 ef d1 05 49 75 8b c8 2c 10 9b d0 16 23 96 ee df ba cb 91 6f 43 09 9d 7d 57 42 39 5d b1 ba aa 7d fb 77 b6 31 99 f7 7c 60 f3 46 9a f4 9e 47 eb 2e 70 d7 bf cb 2a 7b 5d 8c 4c 87 b5 6f d5 76 5a ac 41 00 ff c6 bb 68 f8 cd 27 01 db 8d 16 bb 3d 31 1d c2 d4 da d9 26 39 da e5 46 cb b6 d6 1e 9c 77 b6 b5 c5 26 fc 68 b3 63 f9 3a 11 80 94 a0 72 75 7f 64 f3 8f e9 b2 3d 77 fc 92 dc f5 40 6f e9 d1 44 85 d3 47 19 31 2a 24 9b 34 2e 10 b1 a7 42 d5 fa 25 6a f5 30 76 fe e8 b4 47 07 3c 41 f5 98 b5 50 92 52 b7 1a 5e 84 ee 30 8e 69 36 a5 fa da 3e 4f 6c 45 2d 50 38 3a 56 a0 da 5a 17 a7 b2 26 49 cd 82 22 c8 62 60 95 1e 18 8b 1d 0e 45 49 3f db 35 bb ab 4e dd db 5e f7 80 b5 bd 7a 1d 71 4a 75 69 83 cb 33 19
                                                                                                                                                        Data Ascii: kd&x_LZr6Iu,#oC}WB9]}w1|`FG.p*{]LovZAh'=1&9Fw&hc:rud=w@oDG1*$4.B%j0vG<APR^0i6>OlE-P8:VZ&I"b`EI?5N^zqJui3
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: ad 98 a3 99 13 d1 40 b8 ef 77 74 70 aa ca 1b 24 65 ab 24 48 6a 10 95 a1 48 ea 7a 11 af cf b6 39 6d d7 63 fc a9 d9 87 f0 8f 6b be 7b 2b 5e 23 c7 b7 bf bd 0a ea eb 5f cc 2a fa 24 b6 6c 60 29 2b c0 9b eb 78 78 78 3c fa 70 98 2d 9b 99 64 f5 6e 26 59 fd 5a ef 4d 37 3d dc f4 9d ef 8c ea 19 78 0b 8a b3 93 29 32 77 c5 15 04 5e f6 32 b1 ad 4b 52 0d 92 1a 80 e6 d5 2f db ec 28 6f 22 49 15 a7 12 68 b7 9d ab 22 f6 1a 85 29 54 87 44 c7 02 ed ed 11 d9 24 71 11 79 e8 43 81 5d 91 e9 4f 51 58 74 3f 8b e1 09 aa c7 ac 87 4d 4e 63 41 f7 79 a6 12 a4 aa 5a 16 aa 4b 49 db 45 7b 80 49 ca 09 2a 6c a0 f8 df 00 dc 0e 51 d1 31 3b a0 be 1a c1 db d2 53 45 54 c5 4e 94 7f fb b3 9f 5d b1 f4 b9 cf 3d a5 6a c1 82 97 30 b5 fd eb 59 d2 29 6c a9 06 ff 0d 7b 78 78 78 e4 59 a3 dd c7 d6 ff cc 8e
                                                                                                                                                        Data Ascii: @wtp$e$HjHz9mck{+^#_*$l`)+xxx<p-dn&YZM7=x)2w^2KR/(o"Ih")TD$qyC]OQXt?MNcAyZKIE{I*lQ1;SETN]=j0Y)l{xxxY
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 50 c4 d5 48 93 eb 36 39 c1 8a 6e ee 55 10 9a 66 4e 91 53 3e 11 0c 40 18 c6 df 84 de 69 45 28 64 e2 66 f7 83 45 35 8c 33 14 5e 82 ea 31 63 60 91 53 12 fe 81 92 54 1d e1 88 d3 36 24 0f 41 b5 35 55 a5 07 22 c8 72 c7 24 06 6b 72 34 cd d1 d9 e9 cc 62 8f d0 55 5a f3 eb 5f 9f 69 f9 c8 47 5e 9c ae ac fc 81 27 a7 1e 1e 1e 1e c7 1d 55 4c 92 fa df b5 cd eb bf 3a f6 9d ef ac c6 84 ae 16 d6 56 b7 c6 33 ea e4 34 16 33 55 0f 0d 18 88 55 87 b5 76 43 74 48 ba 29 99 b3 93 a3 51 84 1a eb ec 93 5e c0 e8 25 a8 1e 33 19 a1 0d 39 75 c5 31 d5 a7 32 d5 e2 9f ba 46 8f 61 7c 53 a4 ae b4 83 6d 07 54 04 56 0e 44 46 d5 48 68 aa 17 33 d6 69 10 2e dc 39 4a e5 51 76 a8 7a 08 92 b0 c1 ea 64 64 b4 55 1a df 77 c9 3a b5 b1 b4 4e 72 d1 1f 06 9f 96 99 33 e7 cb ac 76 eb c0 c3 c3 c3 c3 e3 44 61
                                                                                                                                                        Data Ascii: PH69nUfNS>@iE(dfE53^1c`ST6$A5U"r$kr4bUZ_iG^'UL:V343UUvCtH)Q^%39u12Fa|SmTVDFHh3i.9JQvzddUw:Nr3vDa
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: c3 c3 c3 63 96 81 fe 13 86 0e ff 4b d7 73 17 3c d0 aa 44 a8 12 b2 99 0f e3 a3 2a 84 4e 53 ec e4 4e 87 e6 4d a8 fa 03 2d 25 00 73 2a 6d 90 52 54 e1 c8 6b 9f af 4b 51 a5 ab 3f 50 2b 5b 52 08 2a b0 62 8b cf 74 b5 bf 97 a0 7a 9c 10 b8 ec 64 9c 1f 0c 21 66 5e 8d 9c 1a 5e 87 1a 39 0d c3 49 11 24 9f 01 44 36 3c f2 b8 b6 6e 57 f3 2b ab 60 cb 20 55 fb 89 e4 34 22 a6 08 63 e6 11 d9 80 61 43 c6 1b b3 0f fc f1 71 ec 13 7b 2b 78 72 ea e1 e1 e1 31 0b 41 36 40 cd dc f7 b4 fe 62 eb 02 3d 55 57 f9 a3 04 55 97 a8 22 59 e5 01 fd 5b 5b 53 61 08 2a d6 bf f0 85 09 3e 74 2d 9d 70 9e 0a e2 21 0e 03 e9 06 25 e1 54 ed 03 44 c1 52 21 ca 1d da a1 5a a4 95 4a 7f 0e b9 9e 15 d3 9f fa 8e d3 e3 84 c1 08 1b 25 a5 a1 b4 54 a9 be cc cb 79 a9 15 46 0a 3d 20 39 41 b5 bc a4 6c a2 8a 6b e5 5d
                                                                                                                                                        Data Ascii: cKs<D*NSNM-%s*mRTkKQ?P+[R*btzd!f^^9I$D6<nW+` U4"caCq{+xr1A6@b=UWU"Y[[Sa*>t-p!%TDR!ZJ%TyF= 9Alk]


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        59192.168.2.649825188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:23 UTC651OUTGET /assets/bestUserExperienceBg-7e84b4dc.png HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:23 UTC679INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:23 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 6820
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-1aa4"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2422
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o9VFHfmkDbeeXQOOA0QsIXqTv9ZIYO23mHt8b0GKBFaBsrGEcfKLpfu8mPW7KoSahk6n3BXaYYY81am2vdTnOUjfFsw7s9iP7ofClFPeoeI9hNLe5tPimaWS%2FjXQlebQKZw2Jf%2F2Z2Z%2BNM78%2FyBLyp3%2BmOM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce610207ed98c27-EWR
                                                                                                                                                        2024-10-06 13:40:23 UTC690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1b 00 00 01 b9 08 06 00 00 00 27 1b f6 c5 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 1a 39 49 44 41 54 78 01 ed dd 4d 6f 55 67 96 2f f0 f5 1c 13 55 28 ca ce 04 26 70 95 a4 74 07 f8 0b f8 0b 10 e9 4e 41 ba 3d c4 03 a6 1e 54 0d 29 a9 ee 10 a4 ee 61 31 c8 94 41 ee 90 92 92 e1 6d a9 f2 01 2e fd 01 9c 41 12 48 64 06 cd e9 b4 b0 4d 55 9a e0 b3 7b 3f 7e 21 e6 c5 e6 9c e3 bd cf 7e fb fd a4 e8 18 48 a1 92 aa 42 fe 5e 6b 3d 6b 45 d0 7b cf 9f 3e be bc 33 7e b4 11 00 d0 80 51 d0 7b 7b 69 72 b7 fc d8 d8 1e 7f bf 1a 00 b0 60 c2 46 cf 3d 1f ff 70 3d 45 5a 3b fc e1 ed 00 80 05 13 36 7a 2c b7 4f 8a 28 5e
                                                                                                                                                        Data Ascii: PNGIHDR'pHYssRGBgAMAa9IDATxMoUg/U(&ptNA=T)a1Am.AHdMU{?~!~HB^k=kE{>3~Q{{ir`F=p=EZ;6z,O(^
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 4c 1a 5f b2 35 8a 74 6d 67 fc e8 5a 00 c0 8c 84 8d 96 ab 7b a7 c6 2c ca ea ca 5d ed 14 00 66 25 6c b4 d8 a2 76 6a 4c 4b 3b 05 80 79 08 1b 2d 95 2b 08 8b dc a9 31 2d ed 14 00 66 25 6c b4 d4 6e fa 70 bd c9 a1 d0 d3 e4 76 8a 65 5f 00 4c 4b d8 68 a1 c3 7f 91 b7 f6 f2 aa 65 5f 00 cc 42 d8 68 a1 26 77 6a 4c cb ed 14 00 a6 25 6c b4 4c d3 3b 35 66 e1 76 0a 00 d3 10 36 5a 64 ff 5f dc 93 49 67 aa 05 da 29 00 4c 43 d8 68 91 bc 53 a3 2b 55 8d 23 da 29 00 bc 8f b0 d1 12 6d db a9 31 8b 51 8c 6e 6f 8f bf 5f 0d 00 78 07 61 a3 25 da b8 53 63 16 65 e0 f8 8b ed a2 00 bc 8b b0 d1 02 3b e3 47 9d 6b 9f bc 29 ff f7 df 49 e7 3b 1d 98 00 a8 47 0a 1a 95 87 42 27 a9 f8 d7 e8 89 49 8c 6e 7d 74 f1 e3 87 01 00 87 54 36 1a 56 06 8d 7b d1 23 29 f6 ee 79 0e 0b c0 71 c2 46 83 0e 87 42 7b
                                                                                                                                                        Data Ascii: L_5tmgZ{,]f%lvjLK;y-+1-f%lnpve_LKhe_Bh&wjL%lL;5fv6Zd_Ig)LChS+U#)m1Qno_xa%Sce;Gk)I;GB'In}tT6V{#)yqFB{
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 08 1c 00 ef d1 bb b0 91 db 27 31 99 ac 07 2c ce c6 f6 f8 b1 e7 d5 00 27 e8 5d d8 70 68 8d 26 a4 28 d6 cb 0a c7 9d e2 e9 e6 72 00 f0 9a 5e 85 8d fd 9d 1a 0e ad d1 9c 1b bb e9 c3 fb 02 07 c0 eb 7a 15 36 ec d4 a0 05 56 9f a7 f3 0f f6 db 79 00 ec eb 4d d8 70 68 8d b6 c8 ff 3f cc af a1 04 0e 80 03 bd d8 b3 61 a7 06 6d 94 22 6d 4d 62 f2 47 07 dc 80 a1 eb 45 65 63 2f 4d ee 06 b4 cc 61 a5 ed 7e 59 75 bb 16 00 03 d6 f9 b0 91 87 42 cb ef 20 d7 02 5a 28 5f 8c 2d 3f ee 3d 1b 7f e7 39 36 30 58 9d 0e 1b 0e ad d1 15 a3 18 dd b6 fc 0b 18 aa 4e 87 0d 3b 35 e8 18 cb bf 80 41 ea ec 80 a8 a1 50 ba aa 0c c8 0f 97 8b ff fa 43 ba b4 ba 13 00 03 d0 d9 ca 86 43 6b 74 55 9e 31 b2 8b 03 18 92 4e 86 0d 3b 35 e8 3a bb 38 80 21 e9 5c d8 38 f8 c3 39 dd 0c e8 b8 1c 38 f6 d2 e4 af 9e c6
                                                                                                                                                        Data Ascii: '1,']ph&(r^z6VyMph?am"mMbGEec/Ma~YuB Z(_-?=960XN;5APCCktU1N;5:8!\898
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 80 7a bc 15 36 f2 00 55 8a 64 80 0a 18 2c 4f 66 a1 5a af 85 0d 43 a1 00 bf 12 3a a0 1a af c2 86 43 6b 00 ef 26 74 c0 d9 bc 0a 1b 3b e3 47 77 ca 8f 1b 01 c0 3b e5 d0 b1 17 7b ff f7 5c b1 f4 37 57 66 61 7a fb 61 c3 50 28 c0 2c d2 76 44 f1 b5 d3 f6 30 9d fd b0 61 a7 06 c0 dc be 14 3a e0 74 c9 a1 35 80 b3 cb cf 66 3f 88 f4 c5 f9 8b 9f ba bf 02 6f 48 3b e3 47 0f ca cf d5 00 e0 cc 0c 93 c2 db d2 b3 f1 b7 6b a3 58 ba 1f 00 54 e6 e0 d2 6c f1 50 8b 05 7e 9d d9 b8 5d fe 43 b1 1e 00 d4 e1 cb 51 8c be b2 99 94 a1 da 0f 1b c5 d3 a7 cb cf d3 ee 83 22 92 21 51 80 9a 68 b1 30 54 af f6 6c 6c 6f 6f 5d 4d 2f 7e f9 6b 00 50 2b 2d 16 86 e6 b5 75 e5 bb e3 47 37 8b 08 2f 53 00 16 c4 2b 16 86 c0 21 36 80 16 b0 9d 94 3e 7b f7 89 f9 51 3c 88 a2 58 09 00 9a 60 a0 94 5e 49 ef fa 49
                                                                                                                                                        Data Ascii: z6Ud,OfZC:Ck&t;Gw;{\7WfazaP(,vD0a:t5f?oH;GkXTlP~]CQ"!Qh0Tlloo]M/~kP+-uG7/S+!6>{Q<X`^II
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: f2 63 23 00 80 5a 0c 3e 6c 64 02 07 00 d4 47 d8 38 b4 3b 7e 74 b3 88 f8 53 00 00 95 12 36 8e 29 2b 1c d7 22 a5 3b 0e b8 01 40 75 84 8d 37 e4 8b b1 a3 17 2f ee 59 fe 05 00 d5 10 36 de c1 b6 51 00 a8 8e b0 71 02 81 03 00 aa 21 6c 9c 22 6f 1b dd 49 bb f7 52 a4 b5 00 00 e6 22 6c 4c c1 f2 2f 00 98 9f b0 31 25 bb 38 00 60 3e c2 c6 0c ec e2 00 80 d9 09 1b 33 7a 36 fe 76 6d 94 ce fd c5 2e 0e 00 98 8e b0 31 07 2f 55 00 60 7a c2 c6 9c 04 0e 00 98 ce 28 98 cb 85 4b 9f 3c b9 50 fc ee 9f 22 a5 bf 05 00 70 22 95 8d 0a 78 a9 02 00 27 13 36 2a e2 a5 0a 00 bc 9b b0 51 21 47 dc 00 e0 6d c2 46 c5 0c 8e 02 c0 eb 0c 88 56 cc e0 28 00 bc 4e 65 a3 46 06 47 01 40 d8 a8 9d c1 51 00 86 4e d8 58 00 83 a3 00 0c 99 b0 b1 20 06 47 01 18 2a 61 63 c1 76 c7 8f 6f 17 51 ac 07 00 0c 84 b0
                                                                                                                                                        Data Ascii: c#Z>ldG8;~tS6)+";@u7/Y6Qq!l"oIR"lL/1%8`>3z6vm.1/U`z(K<P"p"x'6*Q!GmFV(NeFG@QNX G*acvoQ
                                                                                                                                                        2024-10-06 13:40:23 UTC654INData Raw: 0f e8 17 61 03 68 a5 1c 3c 76 d3 87 79 77 87 56 0b 74 9c b0 01 74 c2 d1 8c 87 57 2d d0 3d c2 06 d0 39 9e d3 42 b7 08 1b 40 a7 e5 e0 b1 14 a3 bc 3c 2c b7 5c 6c 2e 85 16 12 36 80 de 38 ba 4c 3b 89 e2 33 b7 5a a0 3d 84 0d a0 97 5e dd 6a 39 78 d9 92 83 87 01 53 68 88 b0 01 0c 82 76 0b 34 47 d8 00 06 e7 a8 ea 11 b1 77 43 bb 05 ea 27 6c 00 83 e7 75 0b d4 4b d8 00 38 c6 ac 07 54 4f d8 00 38 c5 d1 ac c7 24 62 55 cb 05 e6 23 6c 00 4c e9 f8 0a 75 2d 17 98 9e b0 01 30 a7 e3 2d 97 54 4c 56 85 0f 78 37 61 03 a0 22 db db 5b 57 47 2f 7e 59 2b f2 4b 17 f3 1e f0 8a b0 01 50 13 e1 03 0e 08 1b 00 0b 72 3c 7c 68 bb 30 24 c2 06 40 43 72 f8 88 17 7b ab 29 26 47 5b 4d 6d 36 a5 97 84 0d 80 96 c8 03 a7 93 54 ac e6 97 2e 9e da d2 27 c2 06 40 8b 1d ec f9 58 ba aa f5 42 97 09 1b 00
                                                                                                                                                        Data Ascii: ah<vywVttW-=9B@<,\l.68L;3Z=^j9xShv4GwC'luK8TO8$bU#lLu-0-TLVx7a"[WG/~Y+KPr<|h0$@Cr{)&G[Mm6T.'@XB


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        60192.168.2.649834188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:23 UTC386OUTGET /assets/arrowLeft-c084a575.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:23 UTC675INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:23 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 363
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-16b"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2206
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sK88BbKMprwzZgZRHKMDZd48B9gZExveWVGqR1F47c75Mew67iqFOY2M0AacIJvd0%2BfpIhZ3Kd1x%2FoyUzIJEWbaT27pwvj2AnbrgTsjPdZCH8se5UU1sUHOqcCemkqo03ktYj3ooIoOvv6GDceOkTc66MNg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce61020ebe580d0-EWR
                                                                                                                                                        2024-10-06 13:40:23 UTC363INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 39 20 31 30 48 31 22 20 73 74 72 6f 6b 65 3d 22 23 46 46 37 33 33 42 22 20 73 74 72 6f 6b 65 2d 6f 70 61 63 69 74 79 3d 22 30 2e 35 36 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 20 31 39 4c 31 20 31 30 4c 31 30 20 31 22 20 73 74 72 6f 6b 65
                                                                                                                                                        Data Ascii: <svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M19 10H1" stroke="#FF733B" stroke-opacity="0.56" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/><path d="M10 19L1 10L10 1" stroke


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        61192.168.2.649833188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:23 UTC388OUTGET /assets/projectsSEO-5745c94f.png HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:23 UTC703INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:23 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 83926
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-147d6"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2205
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0rv19IjzK8PFKenjCT1Gm0VOJROBGIOIn4e9zawemcKj3ottuLXjfZGMb5vdllhnUJmNBXBm1BLsnepghAztyZ8Ozpu%2Fk7EPkm41icxWjEkvd14W5VxckxfievuVkewQyqAMTkUKsOInbmVpIxdPR7ctNY4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce61020ef6218fa-EWR
                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                        2024-10-06 13:40:23 UTC666INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 c4 00 00 01 c4 08 06 00 00 00 a7 5f 5a 1f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 01 47 6b 49 44 41 54 78 01 ec 7d 05 80 dc d6 b5 f6 27 0d 2e 33 da 6b 66 a6 d8 61 4e 9a 36 4d 29 e5 bf af 6d 5e 99 19 5f 21 65 ee 2b bd d7 be 72 9b b6 29 24 4d d3 36 49 83 0d 93 63 66 b6 d7 b0 5e e6 1d 96 fe 73 8e a4 19 cd 8c 66 76 76 0d b1 d7 3a c9 7a 66 a4 ab 7b af ae ae ee 77 f8 2a f1 50 bf 0e 97 5c 72 c9 25 97 5c 3a c7 49 85 4b 2e b9 e4 92 4b 2e b9 e4 02 a2 4b 2e b9 e4 92 4b 2e 31 b9 80 e8 92 4b 2e b9 e4 92 4b 70 01 d1 25 97 5c 72 c9 25 97 84 5c 40 74 c9 25 97 5c 72 c9 25 b8 80 e8 92 4b 2e b9 e4 92 4b 42
                                                                                                                                                        Data Ascii: PNGIHDR_ZpHYssRGBgAMAaGkIDATx}'.3kfaN6M)m^_!e+r)$M6Icf^sfvv:zf{w*P\r%\:IK.K.K.K.1K.Kp%\r%\@t%\r%K.KB
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 47 52 95 69 fd 40 06 10 c9 52 95 a9 4e 4d 76 04 b2 7e 99 e7 75 96 40 6d 80 a7 27 a5 c6 d4 87 ce b0 a7 18 bf 75 b9 d6 ea 77 a6 fd 68 e2 83 a2 0b 88 26 f1 24 4e 0c f4 c2 53 5a 81 84 ea 41 47 3c 82 1a 8f 0f 3e c5 05 47 97 5c 72 29 37 a5 83 a1 69 db b3 cc 85 96 dd 50 a4 41 dd 00 13 fe 4b c4 a1 0f 76 23 31 32 42 a7 e2 30 4b 0a fe 24 b1 46 4f 59 01 d3 1a b0 1f 34 d0 13 b9 24 45 43 1a b4 f5 53 1a 50 0d 9b a1 aa 42 f5 17 c1 53 51 05 dd 1b 80 4e eb 1e 75 8c aa 54 8d 7a c5 be a9 9a b6 45 03 e4 75 eb 0e 27 28 28 ba 80 08 18 2a 8c 83 3b 30 b8 6d 3d ca 5f f8 5a ec 8e 8c e0 16 fa fd c9 39 cb e1 33 27 80 4b 2e b9 e4 d2 e8 a4 41 33 05 44 76 4f d1 4d 64 64 3b 1d 7f aa c3 fd 88 ef de 08 ec dd 06 a5 b7 0b 4a 3c 0a 45 cb 54 7d a6 af 37 19 ee 2d 18 db 7a 94 aa 53 c9 ac 9f b1
                                                                                                                                                        Data Ascii: GRi@RNMv~u@m'uwh&$NSZAG<>G\r)7iPAKv#12B0K$FOY4$ECSPBSQNuTzEu'((*;0m=_Z93'K.A3DvOMdd;J<ET}7-zS
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 1b 51 3c f6 f0 bf 51 d7 d0 08 af d7 2b cf 23 4c 6d 8d 8c 8c c8 73 0b d3 b3 e1 63 5a 22 2e cf e6 ce db 6e c3 a4 c9 93 e5 99 9c 29 94 54 25 ea 26 54 69 02 1b 46 78 45 c7 31 78 36 3f 69 4a 1e 6a de 3a 8c ab 55 44 16 9c 07 cf 25 d7 41 9f 3e 07 ba 8f ee b3 af 1b 89 d2 32 c3 b1 85 9e 47 a2 a8 0c 1a 69 b3 b8 9d c4 ec 25 d0 5b 66 42 e9 3e 4e c7 4b a1 05 8b 69 b2 c5 a4 5c bc ac 12 1a 01 6b 7c da 3c 28 33 17 01 1d 64 bf d4 12 28 84 38 2c 44 a3 f5 51 ad 6b 4e 86 60 18 1f 06 64 5a 69 de e4 fb 04 72 ac 39 b7 bc 4c 69 82 46 f6 6c 46 f1 50 3f c2 0d 93 b0 ee fc cb d1 3a d4 85 29 f4 e2 7f 74 cf 4e 4c 2f ae 40 7b 3c 82 6f ec dd 8c 36 fa cc e4 81 78 9a df 77 df 83 78 fd 6b 5e 8d 07 1e 7a 10 6f 7c c3 6b 69 71 18 c2 db de f9 1e 5c 70 fe 1a 3c fa d8 63 78 df 7b de 85 f5 b4 10
                                                                                                                                                        Data Ascii: Q<Q+#LmscZ".n)T%&TiFxE1x6?iJj:UD%A>2Gi%[fB>NKi\k|<(3d(8,DQkN`dZir9LiFlFP?:)tNL/@{<o6xwxk^zo|kiq\p<cx{
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: ac a1 09 b8 f3 b7 54 07 d5 35 65 0e 94 e1 66 78 7a 3b 51 18 19 d9 01 0c 0f 59 4b 21 0c 5b 70 3e 03 be 7a 66 bb 04 8c 93 ce 19 40 14 68 a3 07 98 68 9e 86 a2 95 97 40 21 75 e8 cc bd ed 58 b3 73 3b 81 61 37 0e 92 4a e2 fb 24 19 3c 1b ea 47 29 3c 78 6d d3 4c 14 2b d6 f0 18 81 b3 8f 3d f1 14 a9 36 fb f1 c1 8f 7c 1c bd c4 d9 b3 73 cd f7 be f3 4d f4 f6 7e 1f af 7a cd ff 13 f5 e6 15 97 5e 2a 40 79 c1 05 ab f1 e2 17 be 48 a4 10 56 a1 fe 99 a4 00 4b bf 6f a9 c1 bc a4 ce 18 22 f5 15 bb 37 b3 7a 8e d5 8b 2f bd e1 45 f8 ce f7 7f 24 3d 7e fb db de 92 0c 8b 3d db c8 eb f5 61 e6 ac b9 c4 10 14 e3 b1 47 1f 25 49 6c 21 fe f9 f7 bf 63 07 a9 8c 9b 26 35 91 5a 70 d8 28 a8 30 77 6d a8 92 f8 19 5d 76 e5 95 d8 b0 7e 83 30 1a 4d 24 8d 8d 95 b8 8e bd bb 76 63 fb d6 2d 04 3c 65 98
                                                                                                                                                        Data Ascii: T5efxz;QYK![p>zf@hh@!uXs;a7J$<G)<xmL+=6|sM~z^*@yHVKo"7z/E$=~=aG%Il!c&5Zp(0wm]v~0M$vc-<e
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 9d 32 59 be b3 9d e4 97 bf fe ad 78 af ae 5a c1 8e 1b 6a 6a 03 cf 09 44 cf ff c2 7c a6 0e a8 2e ce 2b 8d cd a6 67 df 49 0c 7a 3e fb c1 f0 cc 84 74 43 e0 4d 6d f2 6b e9 3c 74 73 27 0b 96 ee d4 e5 17 21 76 68 a7 c4 f7 8d a3 05 13 a8 9c f4 2c a3 cd 63 93 99 b7 69 62 46 2b cd 14 0f 92 74 b8 ec 02 e8 be 40 9a 2e e3 5c d8 e7 e0 1c 91 10 53 bc 4f e8 81 3b 50 bc fe df 88 05 4a 70 fb ea 8b f0 7d bf 82 00 71 77 1f 99 be 14 2f ac 6d 81 27 cf 2e d5 ce 75 5a 64 7f 61 0b 9f ac f9 d5 77 2e 5f 7f 2a 69 3c a3 6b 7f b2 62 53 51 4e c5 f3 39 15 cf 7d f4 39 f9 fc 2b 22 0b a5 33 40 c7 90 e6 65 6a 42 16 4b 88 a4 ae 34 54 a7 f4 3d ce ef 77 82 3d cc 00 02 44 3c 78 3b fc f1 b1 3a 23 a5 2b fb ad 23 19 bd 41 f6 5a a4 61 6c 56 6e a3 6c 9c 54 a3 f1 35 57 41 5d 7c a1 24 fe 16 a9 d0 ab
                                                                                                                                                        Data Ascii: 2YxZjjD|.+gIz>tCMmk<ts'!vh,cibF+t@.\SO;PJp}qw/m'.uZdaw._*i<kbSQN9}9+"3@ejBK4T=w=D<x;:#+#AZalVnlT5WA]|$
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 2a 63 0d 7a ee 6b 78 42 28 ba 92 b3 8e 53 02 86 c9 19 e2 0c b7 8a 83 4a 62 b4 ea 72 de a3 6e 55 58 a8 54 9a af dc e9 94 6c 5d 72 c9 a5 93 41 e9 f6 44 23 ad 9f 92 5c 17 21 f6 38 23 37 b1 0a 13 e3 4c 67 17 3e ef b1 d9 10 95 e4 de 83 26 42 a5 01 a0 b5 32 64 8a 31 0a 9c 44 9b 14 10 2a 8a 93 64 a9 58 02 62 b2 8c a1 4a b5 8a 4d 7c 35 a9 9d 92 71 88 cc d7 48 1e 3e c5 63 e4 ab cb 2a 6a 1a 81 39 b0 54 76 7e b5 e7 6e b7 01 22 97 a1 7a 14 8f d7 d8 ec 32 b3 41 2e c5 5b 90 30 97 a4 fa 44 34 cf ac c5 6a 47 1e 11 d7 e3 08 40 bc c5 4a c2 78 72 d2 df ec 32 46 0c 90 51 46 57 73 68 87 cd fe c2 8c bf 51 72 b4 25 65 3c 3e 20 c7 84 e0 60 5b c3 83 cc b9 8c a8 4b 24 00 97 88 fb a2 64 76 c3 9c d4 34 36 f2 c2 a8 6a f2 4a 97 5c 72 e9 ec 21 3d 23 1f 72 12 14 4d 81 40 b7 39 ce 58 1f
                                                                                                                                                        Data Ascii: *czkxB(SJbrnUXTl]rAD#\!8#7Lg>&B2d1D*dXbJM|5qH>c*j9Tv~n"z2A.[0D4jG@Jxr2FQFWshQr%e<> `[K$dv46jJ\r!=#rM@9X
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 22 5d 36 e5 10 07 2d 12 36 ea e5 40 77 87 10 0f e9 af 24 12 50 a1 04 02 80 e2 e0 95 c9 fd e0 80 78 6a 43 f5 07 9c 3d 5a 39 10 3e 16 35 fa 9b 15 e2 61 f4 87 83 ea 15 ae cb ea 4b 46 19 f1 ac 8d 18 81 f9 f0 17 99 9e b1 19 cc 01 dd af 1e 0d 89 9a 97 83 f7 75 d5 b9 bf 3a 8f 2f 27 35 08 14 67 c5 3b ba e4 92 4b 2e b9 74 ea c8 6b a9 f8 34 ce 42 c3 f1 78 fc 9d 53 98 f9 8b cd 22 e6 c2 ae 27 24 53 8d 11 5c 1e 33 16 74 4e bd 06 db 2e cc 0c 72 04 0c 02 7f 92 be cd 67 86 3b a4 c2 19 f4 58 5c 32 b6 88 bf 25 95 f1 94 94 65 80 19 c1 20 01 94 12 8f 9a c2 12 fd e3 90 1d 46 00 53 fa cb a7 a8 17 0c 20 99 41 a8 91 11 23 bc 23 11 93 7d 37 e1 4b cf 20 a3 ea 9a c1 04 70 ba 79 ee 6f b1 57 c0 33 8d 08 a4 14 2e c3 6d d2 fd ab 25 e5 59 7d 91 0c 34 0c ac 30 f6 39 53 8a cb b2 cb 70 7f
                                                                                                                                                        Data Ascii: "]6-6@w$PxjC=Z9>5aKFu:/'5g;K.tk4BxS"'$S\3tN.rg;X\2%e FS A##}7K pyoW3.m%Y}409Sp
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: 1b 6e 47 37 32 fe 38 25 12 90 7b 94 24 01 30 12 06 70 62 03 b8 e4 92 4b 2e b9 74 ba 48 89 87 fa 93 eb ae 05 4d b2 e8 3b 7a 75 e8 c9 30 09 3d 4f b4 9c 62 93 aa b2 cb 58 67 72 39 f3 18 f5 ab 22 b1 29 d0 f3 06 d5 6b c9 be e4 2e a3 23 75 67 70 6c 4f 54 bc c9 74 69 b9 db d2 47 d9 4f 59 31 fb 8c bc 41 15 c0 68 4e 4c ca a8 65 5c 72 c9 25 97 5c 3a d9 94 b1 41 b0 b9 08 eb c9 8c a4 19 a4 14 b4 50 eb c9 fc 2f 70 ac c3 38 97 92 41 9d ce 6b 46 e6 d0 9c b5 a4 da 19 2d f0 3e f7 79 ce 29 ca 3b 70 14 82 3d f9 c1 d0 02 dd 54 12 f3 f1 f4 c7 20 c5 95 0c 5d 72 c9 25 97 9e 07 52 c7 74 58 28 5f a8 42 3a 8d 96 8f 65 74 24 1a bd 85 13 21 2b ac e3 c4 01 48 c9 f1 3d 9d 5c a9 cf 25 97 2c d2 73 26 b9 77 c9 a5 e7 8b bc 4e 32 5a 7e 1a 4b e9 d1 52 9d 9d fa 17 62 ec f7 37 5e 3a 3d f7 e3
                                                                                                                                                        Data Ascii: nG728%{$0pbK.tHM;zu0=ObXgr9")k.#ugplOTtiGOY1AhNLe\r%\:AP/p8AkF->y);p=T ]r%RtX(_B:et$!+H=\%,s&wN2Z~KRb7^:=
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: a5 73 8b f2 f8 f6 3b db c2 74 db bf b9 ae e3 0c 14 f9 b3 50 9c ac c5 3e 87 bd 2e 83 4e d7 66 bb a3 01 5d 61 dd 28 1c 36 5d 72 c9 25 97 4e 2b 4d f0 65 c9 06 88 85 dd a9 91 b4 20 7f 80 26 e7 07 55 72 a6 9f 48 f9 56 e5 6e 31 7f 5f f4 b4 ed 95 f4 1c e5 53 ed 8f 9e 21 aa d0 a7 ac 9c c0 d9 f4 b6 94 51 25 f1 d1 f3 a2 ba e4 92 4b 2e b9 74 f2 28 3d 30 9f 1d 47 c4 fb d3 ee a4 62 53 6d f2 fa cc 9e a8 6a 8e ad 9d d8 6a c8 1e 9b ac 78 67 a7 1b c7 32 54 8d 84 31 90 4d 81 1d 5d 9c 02 e6 d9 99 46 8b 99 4e 38 9e ac 40 f6 2c 23 bd 38 e7 64 57 23 01 f5 1c 1e c2 4e 35 aa d7 b1 1d 09 a7 d0 0c a7 9a 5c 86 62 71 37 e6 72 39 9c 80 ac 70 12 09 0f 51 7d c6 1e 5a 19 cd 88 e7 6d 22 35 be b6 80 16 5b 7f 35 c3 d3 57 b1 b6 a2 72 d5 a6 2e b9 e4 92 4b a7 8b 92 28 a1 b3 3b 6d cc 08 1c 57
                                                                                                                                                        Data Ascii: s;tP>.Nf]a(6]r%N+Me &UrHVn1_S!Q%K.t(=0GbSmjjxg2T1M]FN8@,#8dW#N5\bq7r9pQ}Zm"5[5Wr.K(;mW
                                                                                                                                                        2024-10-06 13:40:23 UTC1369INData Raw: cd 65 9a c1 a2 d9 01 26 d7 ea 9e cf a1 d9 ca 60 53 08 32 14 a2 a6 d4 f3 b4 63 f5 d5 fa 3d f6 ba 24 c5 5c 41 19 61 f4 8c 32 d9 e5 15 5d c7 e8 f7 54 68 19 97 5c 9a c8 a4 58 ff bb 74 56 90 b1 2e 9d 0b 2b 53 4a 65 aa c5 8c e0 7c c0 dc 5d 3e d3 eb 52 97 4d 76 13 bc 89 ad d7 63 04 cc 2b 76 75 a3 e1 33 ca 9b e5 6a b1 98 84 65 20 e0 90 c1 9d e3 19 23 e6 86 ba 1c 16 91 15 6b a7 1b 81 fd 91 90 c4 34 2a 54 87 b1 1d 95 9d 34 23 c0 9f 83 f3 89 cb e4 5d ec 1d b3 cc 48 80 7f 48 e2 25 65 97 7a 25 db 45 88 83 e5 25 c0 9f 43 2a fc d9 21 13 e2 39 ca fd e5 ba a8 2f 8a c3 d6 58 0c 86 5a d8 48 48 20 ed 78 b3 35 d1 bc e1 b1 c6 7d e1 b0 8b 60 51 5a 02 80 24 08 c6 a3 d0 a2 21 d9 03 92 3d 4e 9d c2 40 5c 72 e9 ec 27 97 e9 3b fb e8 dc 60 5f 64 c5 15 2d 38 67 8f e1 5d da 79 51 36 33
                                                                                                                                                        Data Ascii: e&`S2c=$\Aa2]Th\XtV.+SJe|]>RMvc+vu3je #k4*T4#]HH%ez%E%C*!9/XZHH x5}`QZ$!=N@\r';`_d-8g]yQ63


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        62192.168.2.649835188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:23 UTC381OUTGET /assets/menu-46430906.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:23 UTC675INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:23 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 412
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-19c"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2206
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3K72TC7pA3ToV4Qm6kGSKReUwGCjlgngj7LaIMw31MSUQvddnRWptjVK5k0o6gAEGx5TMfgy6ywh%2BMa1nJ6juNB3Q0tc7CmseEXWxAvpGOxTty0UlO2%2BBLYcym7svqEcE1gZKLlpLNEHbQjK8oKYi1FAHH8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6102109ae19cf-EWR
                                                                                                                                                        2024-10-06 13:40:23 UTC412INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 31 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 31 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 20 37 48 31 39 22 20 73 74 72 6f 6b 65 3d 22 23 31 41 30 43 30 36 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 20 31 48 31 39 22 20 73 74 72 6f 6b 65 3d 22 23 31 41 30 43 30 36 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f
                                                                                                                                                        Data Ascii: <svg width="20" height="14" viewBox="0 0 20 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M1 7H19" stroke="#1A0C06" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/><path d="M1 1H19" stroke="#1A0C06" stroke-width="2" stro


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        63192.168.2.64983613.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:24 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:24 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 499
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                        ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                        x-ms-request-id: 40323690-a01e-0002-0100-175074000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134024Z-1657d5bbd48xsz2nuzq4vfrzg800000001z0000000005z0b
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:24 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        64192.168.2.64984013.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:24 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:24 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 419
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                        ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                        x-ms-request-id: d415a278-e01e-0051-6efe-1684b2000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134024Z-1657d5bbd48sdh4cyzadbb374800000001v000000000d4n8
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:24 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        65192.168.2.64983913.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:24 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:24 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 471
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                        ETag: "0x8DC582BB5815C4C"
                                                                                                                                                        x-ms-request-id: 7cec3a6f-e01e-0033-3414-174695000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134024Z-1657d5bbd48vlsxxpe15ac3q7n00000001wg00000000m0dd
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:24 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        66192.168.2.64983813.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:24 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:24 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 415
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                        ETag: "0x8DC582B988EBD12"
                                                                                                                                                        x-ms-request-id: c530354f-501e-0016-5013-17181b000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134024Z-1657d5bbd48tqvfc1ysmtbdrg000000001z0000000007xgc
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        67192.168.2.64984113.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:24 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:24 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 494
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                        ETag: "0x8DC582BB8972972"
                                                                                                                                                        x-ms-request-id: 7c825ef0-601e-0001-5f02-17faeb000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134024Z-1657d5bbd48xlwdx82gahegw40000000028g000000008uga
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:24 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        68192.168.2.649842188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:24 UTC640OUTGET /assets/bestIdeas-11e55409.png HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:24 UTC680INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:24 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 218278
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-354a6"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2206
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z4VHgdWbBAriwz5%2FemTFiB94NO%2FhsBpx6VsCaSSzlAa0x9vEhsQ3UfTghUwa537wdo1s6ro7hLgFijN2SRFF3VC7%2BqeVE8CnEKWVTNsbwm26hOuI1njr43ulGHILRica%2BwVDnzSLQx81V241GTkH9A00blk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6102318a841fb-EWR
                                                                                                                                                        2024-10-06 13:40:24 UTC689INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 92 00 00 02 de 08 06 00 00 00 19 12 f1 71 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 54 3b 49 44 41 54 78 01 ec 7d 07 80 1d 37 b5 f6 d1 bd 5b dd 7b 8b 7b 9c 66 a7 9b f4 c2 a6 00 01 02 81 c0 02 09 bd 84 12 ca 23 94 d0 df de 7d f0 7e 3a 09 f0 e8 84 4e 02 71 80 90 10 08 a4 39 bd 3a dd 8e e3 16 f7 de ed f5 d6 7b f5 eb 68 24 cd 91 46 33 f7 ee 7a 6d ef da fa ec bb 33 a3 51 9b a6 f9 e6 34 01 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04
                                                                                                                                                        Data Ascii: PNGIHDRqpHYssRGBgAMAaT;IDATx}7[{{f#}~:Nq9:{h$F3zm3Q4
                                                                                                                                                        2024-10-06 13:40:24 UTC1369INData Raw: f4 16 29 c8 42 a5 e4 27 8b 58 54 52 47 25 e5 d3 a4 68 7b 0b 5f 7d 95 12 74 f7 1c e0 b2 bb e7 a1 e2 7e 56 40 c8 2a b9 2e 95 f6 23 eb fa 64 4a 47 e9 3d ea 91 68 aa 83 01 9f d4 98 80 3e 47 59 cf 54 40 80 84 22 8e 67 54 e7 f3 d3 8a 25 38 5e dc 2e d3 a1 8f 42 4a 34 85 d4 12 c9 65 91 f3 47 aa 6b 6a 96 8d 63 ac 05 02 2a 46 20 92 01 07 1b ba 2b 2d 49 93 5a ba 12 18 00 47 ed 68 54 8e 69 e4 4c e5 e1 e4 39 f3 49 31 9d 46 2b 26 73 e5 f2 d1 fa b3 a4 a7 95 12 13 7a 3c 15 4b c0 d2 ea f2 8c 3d be 3e b8 fb 7c f5 f9 08 7d 56 9d 9a 54 65 91 27 1f 51 cc ba 8e 89 f2 69 63 ab ba d7 ba 53 17 ad 33 eb 9a 65 aa b5 b1 19 72 9f fb ae a5 f7 5a 45 e7 89 3e 07 a9 f7 39 d8 c7 dc 53 29 66 40 3f 04 12 c7 ce 8e 8e e9 79 c6 4e 2f 72 38 43 dc 14 63 a1 3f 83 c3 73 90 83 67 c5 da 73 93 6a 6b
                                                                                                                                                        Data Ascii: )B'XTRG%h{_}t~V@*.#dJG=h>GYT@"gT%8^.BJ4eGkjc*F +-IZGhTiL9I1F+&sz<K=>|}VTe'QicS3erZE>9S)f@?yN/r8Cc?sgsjk
                                                                                                                                                        2024-10-06 13:40:24 UTC1369INData Raw: c4 76 13 e5 88 20 6d 97 12 e7 34 d2 52 69 ff 33 91 71 9f 47 89 f6 47 42 56 bf 7b 74 9f 75 f3 3e 87 e4 b3 4d d9 65 ea c7 85 95 8f 7c d0 b9 7d 2f 7b 8d 9c fb dc fd a0 71 cb 94 1b 1f dc 6b 9b 72 26 0e 6a 22 19 08 e4 3e c4 21 42 28 f7 7a 70 0e 38 24 41 63 2f da 5f ee 4e dc b9 e4 28 6e bf 38 a3 42 e5 25 38 a9 2f 6e 57 1d ea a9 3f 4a b6 bd 88 f5 8b cd b3 6e d4 6e 3c e5 25 9e 20 c6 19 f0 bc 50 93 2f 48 5a 9b ea a3 8f 3c a7 12 48 df 4b 39 c3 06 2f 93 8c fa ce 1d a4 a8 c6 53 ce 7b 56 bd 99 70 fa c7 3c 12 a6 72 24 99 11 89 97 dc 4e 51 dd fb ca fa c8 9b 95 87 f6 cf 13 23 d4 77 2c 56 9f 2a 18 6f 7b fb 3e 2f db 8e 47 a2 ad fb 9a 79 9f 57 20 09 4f bd 67 ca dc e7 ba 7d 5f 7b ee b5 ce 32 87 a8 f4 f9 b4 37 9d 8f 61 9e 39 33 56 bf 46 20 90 fb 11 07 39 a1 ac 60 74 0f 38 14
                                                                                                                                                        Data Ascii: v m4Ri3qGGBV{tu>Me|}/{qkr&j">!B(zp8$Ac/_N(n8B%8/nW?Jnn<% P/HZ<HK9/S{Vp<r$NQ#w,V*o{>/GyW Og}_{27a93VF 9`t8
                                                                                                                                                        2024-10-06 13:40:24 UTC1369INData Raw: a6 b3 bd e3 d7 ab 5a db df 0e fd 14 fb ec 26 0e e8 13 70 69 47 62 9b 73 7f 4c 40 fa 75 6f d6 65 06 97 ed f0 38 2d 43 0a e8 be f4 7d fb 69 1f 48 27 59 5a 3d 89 7c e4 58 68 7d 09 54 9a cf 2a a3 da 67 60 d4 bf d6 8b 35 6d 9b 99 ce a6 e4 77 2f 0b 98 fd ba ab f6 b6 92 fa 31 fb 9c 99 6a b8 5d 47 5a 1f 7d eb 09 d5 a8 d3 17 da 9f 68 87 d3 ae 24 98 2c f5 1c 59 65 0c a8 44 1a 32 cb fa fb ef 9c 3f 06 8a 70 b8 e7 54 87 f4 f1 1c b3 3a a7 f1 3a 78 cb db 8c 2f e5 3e 77 cd 02 3c fb e9 b1 92 da 19 3d 97 3e 69 74 5c af 73 ff f2 b4 fb 37 3e 66 ef b5 30 9d 8a 3b 61 f5 33 ed 3e 27 f7 9c 75 9f 83 73 4f d2 ed 94 b1 c1 1d 17 cc f6 5e 06 c7 f7 d5 5f 49 3d 10 9f 8a c4 31 94 5b 7a ea 32 69 8e f7 b7 fb e4 00 78 9e 8c bd 01 da 42 e6 72 f9 2f 07 02 d9 cf c0 e1 b9 ea ba 9a ef f5 37 e9
                                                                                                                                                        Data Ascii: Z&piGbsL@uoe8-C}iH'YZ=|Xh}T*g`5mw/1j]GZ}h$,YeD2?pT::x/>w<=>it\s7>f0;a3>'usO^_I=1[z2ixBr/7
                                                                                                                                                        2024-10-06 13:40:24 UTC1369INData Raw: 64 48 0c e8 3b 70 5f a7 12 29 5f aa 86 28 3a 83 91 49 d3 95 b9 ef 58 92 57 7d 48 f3 ec a9 e5 00 9c 5a 9d 7c 4a b4 10 97 e1 4e 0b 60 8e 8c a9 30 32 09 e9 81 5c 72 e4 3a b2 81 a6 82 26 98 f1 3a 2e 75 bb 94 14 ba e9 74 db 85 dc 4f 13 0a e4 6d a4 da 86 26 52 5e bf 5c 75 1a 7d 91 37 39 ed e0 3e 5f 9a db 1e 3d e6 cc 36 0a 78 70 dc d4 eb d6 e5 f6 13 eb 2e 78 ca 16 c4 a9 4e 3b b6 26 fa 36 76 86 0b bd df d7 57 5d 97 6e 17 af 26 92 1f 5a bf b9 43 9d 3a e9 79 f0 b5 e7 83 64 1f 4e db 3a 4d f7 23 ed dc eb 6b ac fb 48 eb f0 b5 8f 84 1b cf 9d 75 0e d4 fd a1 d7 2d 67 5d 66 5f 43 7a 4e f4 93 4b af 61 93 d8 d1 cc 92 63 b3 ef 38 d2 ee 37 df f1 66 11 59 73 df f5 e0 3e 77 9e 27 df 33 e6 7e a4 09 72 c9 13 b7 39 79 9e ed 32 05 91 56 30 cf b8 c9 d7 14 7f 89 1a a4 8d 8e 40 c6 22
                                                                                                                                                        Data Ascii: dH;p_)_(:IXW}HZ|JN`02\r:&:.utOm&R^\u}79>_=6xp.xN;&6vW]n&ZC:ydN:M#kHu-g]f_CzNKac87fYs>w'3~r9y2V0@"
                                                                                                                                                        2024-10-06 13:40:24 UTC1369INData Raw: 5b 27 3d de 39 8d 8d 39 6f 3e eb da 14 ca d6 85 cb e8 fa 16 e2 63 cf 28 97 f6 b1 92 8a 0a ef f3 98 c0 96 2b 1f e5 71 ed 96 a9 3d a4 9d 97 fe 22 30 8b 44 ca 14 55 91 33 36 66 d9 43 7a 07 4e 5f be 68 66 20 df b8 c9 93 63 b1 45 2a 7d eb 74 db 48 39 3d 6d 5a 50 ae 3b 1b 05 89 ac ae ae f9 3a 92 48 7d 12 a8 5a db 47 12 83 da fb e0 84 b8 27 2f 5c dd d6 71 15 f4 11 04 22 b9 ff c0 52 e3 d0 39 e0 7e 99 9e 52 fd 72 9a 66 7d 98 cb 01 4a 07 98 23 f5 78 db f5 0c 30 b2 1c 51 21 52 32 ea b6 07 19 89 cc 6d 83 4a 00 b4 5a 89 52 63 ee 7f 11 e8 c2 cd 4a e5 27 7d 21 0a 46 22 69 f2 36 d1 ec e6 45 cc 94 da cd 56 5f c7 65 0a a0 88 41 24 0d 01 a2 d2 4e 45 41 2f 78 fa cb b9 60 5e ec 1a b8 4d 5f fc 69 a0 84 2f 41 fe 4c bd b4 8e b8 32 4a a2 7c 6d c4 84 23 86 26 45 91 c4 d4 06 25 4c
                                                                                                                                                        Data Ascii: ['=99o>c(+q="0DU36fCzN_hf cE*}tH9=mZP;:H}ZG'/\q"R9~Rrf}J#x0Q!R2mJZRcJ'}!F"i6EV_eA$NEA/x`^M_i/AL2J|m#&E%L
                                                                                                                                                        2024-10-06 13:40:24 UTC1369INData Raw: 8c 32 ce 3d 3c 26 8d 8c 55 30 b6 aa 71 b3 92 0f 74 1f 36 6d dc 38 b0 7d f0 d0 1f 48 12 d9 1d 10 a2 e8 43 20 92 07 27 0e 24 99 0c aa ed be 00 2d 81 24 71 29 58 ea 07 30 87 4a c1 95 2a 3b b5 ae 72 dd 52 e5 9a 9b e3 d9 62 a2 ed 0a 48 24 68 3b 45 57 bf 54 48 29 51 00 9f bd 95 5a 65 de ec 56 5b 05 d8 2b 12 99 06 2a 69 e9 66 7d 8d b3 66 25 ca 66 d9 ee 75 87 44 22 34 19 48 23 15 dd ad 2f cd de 0f eb 77 eb 42 02 e2 53 1f 1b e9 5e 8a 1a 5d 13 ad 46 b2 bd 37 24 d2 6d 33 4d 7d 9f 85 ee 94 71 cf 03 55 d5 e3 76 13 40 7a 2c d2 32 ed 7b cf 43 c1 6e ab b1 c2 f3 55 ce 26 92 1e 33 7e f0 50 c9 79 33 50 22 d5 33 f8 22 20 34 19 ad 82 2d a9 07 63 8b 59 80 4c 14 9a fd c7 5d 6e 3c 22 fb dd 6b a3 34 2a f2 5c a0 04 b2 d9 d1 3c c8 7d 8c e6 8e 40 c3 94 f9 c0 d4 78 4e 42 92 f9 49 64
                                                                                                                                                        Data Ascii: 2=<&U0qt6m8}HC '$-$q)X0J*;rRbH$h;EWTH)QZeV[+*if}f%fuD"4H#/wBS^]F7$m3M}qUv@z,2{CnU&3~Py3P"3" 4-cYL]n<"k4*\<}@xNBId
                                                                                                                                                        2024-10-06 13:40:24 UTC1369INData Raw: 1c 87 ee 97 0b 2a cd 73 fb 4e d3 ad f3 e5 d4 99 38 5f 6e 9f dd f2 aa 0e 2a a1 6b 74 eb 77 ea 44 75 fd a6 f9 f3 b9 4f e2 4b cf 75 a3 a7 af de 7b 01 ba 47 fa 53 49 b4 7b ce c1 b9 f7 1c 69 78 e2 de 51 f7 b8 d5 77 df 7d ee 7b 96 dc 67 8a d6 0b 60 99 3b cc 69 d4 de e6 05 93 ad 99 a8 d7 91 cc ba 63 80 cf d3 3c cb 2b 3f 42 01 62 4d 87 e3 30 a7 d2 a8 07 79 53 6c 62 c3 e3 7e a9 71 8f 12 4e ad 5d 51 63 6b 3c 36 46 7e e0 05 92 d7 36 05 8a 60 c6 5e f2 56 d8 c8 77 8f e9 68 ab fe 95 79 43 c8 74 e6 64 ac 00 da 53 5b 97 47 af 6e 1d 26 c8 e7 f5 0d a4 33 c6 25 28 50 83 7e 0f c6 36 54 d7 54 7f 7c 1c 63 2d b0 8f 11 ee 96 7d 83 88 23 c6 1b 9c 10 3d b9 8b 12 42 66 ab bb 7b c5 63 3b 6a 05 a8 06 c6 6c d1 31 0a 57 5d b2 18 ad 47 dd 88 a5 8d 11 9a 81 48 53 c8 00 49 eb 48 48 1a d3
                                                                                                                                                        Data Ascii: *sN8_n*ktwDuOKu{GSI{ixQw}{g`;ic<+?BbM0ySlb~qN]Qck<6F~6`^VwhyCtdS[Gn&3%(P~6TT|c-}#=Bf{c;jl1W]GHSIHH
                                                                                                                                                        2024-10-06 13:40:24 UTC1369INData Raw: 3b f3 cc 76 1d 53 d3 ce 5e 00 fb 03 ba 10 4f d7 a8 9c 76 cc d8 e9 9a fc 44 c5 ed b1 d5 90 49 0e 9b 37 bf 38 a8 6d c8 b4 ef 43 89 04 1d 2f 27 b6 60 ea 8f 8f e0 55 ea 98 c3 ca 94 d7 75 f8 24 96 01 fd 17 fb d0 5e 32 dc 19 3d 83 ab ce b6 0d a9 9c 34 f9 d8 c6 73 68 db a8 40 bd cd 20 d3 b6 32 ae ca ae 18 12 0a ef 66 66 4d 27 48 ed 7a 2c af 6c 57 75 5d f0 78 2c ca ed 02 b8 a1 3b 66 7f e3 1b 83 26 8d 1b 77 44 75 5d dd 2b 50 2a 00 48 1c 01 6a 20 20 20 20 a0 6f 62 47 a9 54 ba 89 77 76 de d2 b2 73 e7 0b ad eb d6 ad bd ef 6b 5f 43 c2 a9 42 21 15 48 d6 82 f9 45 8e 3a 71 7a ec b8 53 a0 d9 13 f6 93 28 99 c4 0f fa f7 5d bd e7 93 2c 97 bb 40 a7 0b 62 cb 72 4a 36 40 6d 71 23 3b e1 e8 95 63 7b 5b f3 72 5a aa 24 7c 24 b2 1c 01 75 ed 33 03 fa 2d ba 8a 5d bf 98 36 70 e0 cd d0
                                                                                                                                                        Data Ascii: ;vS^OvDI78mC/'`Uu$^2=4sh@ 2ffM'Hz,lWu]x,;f&wDu]+P*Hj obGTwvsk_CB!HE:qzS(],@brJ6@mq#;c{[rZ$|$u3-]6p
                                                                                                                                                        2024-10-06 13:40:24 UTC1369INData Raw: 88 e1 7a 70 7e 5a 3d 57 75 3c 4f 35 22 0a e7 f3 c6 df fd ee dc aa da da cf 8a de 9d 0b 29 d3 12 06 04 04 04 1c a2 c0 99 74 d0 66 f2 8f 30 7f fe 37 e6 34 37 b7 ca 39 d8 55 4c 5d 84 36 11 5a f1 d1 f7 8c ad 1a 34 f6 ff 89 b7 87 0a 0a 2d 07 77 1e 2f a3 34 54 6f 47 b6 92 d1 d4 92 74 5a 55 b9 cd 22 42 a9 a5 93 96 ba ca aa 4a 15 48 0b f7 d3 93 58 93 24 cd 48 4f 1d 35 38 92 47 57 1a 19 a4 94 7d 18 bd 14 5b 32 5c d9 18 d4 30 85 6e 1b 10 53 66 e6 14 e4 59 a4 91 57 70 9e 5d 93 e6 2c 55 36 3a d4 e0 3a 75 aa 41 34 e9 95 82 2f ee 63 41 6e 6b 35 8b 26 90 94 4c 22 90 50 7e 74 f9 f2 b1 a3 26 4d fa 98 90 40 7e 11 02 02 02 02 02 ca 61 2e 74 75 7d 0d 56 af 7e 10 7e fb db 0e 7b 5a 58 c1 36 3f d7 7a b9 18 d6 2f 03 f0 49 15 19 61 82 11 62 35 77 64 23 a9 9d 70 22 22 19 e5 d5 eb
                                                                                                                                                        Data Ascii: zp~Z=Wu<O5")tf07479UL]6Z4-w/4ToGtZU"BJHX$HO58GW}[2\0nSfYWp],U6::uA4/cAnk5&L"P~t&M@~a.tu}V~~{ZX6?z/Iab5wd#p""


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        69192.168.2.649843188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:24 UTC387OUTGET /assets/arrowRight-d0fe6ea1.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:24 UTC683INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:24 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 320
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-140"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2423
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Bv2rkUNVr91ziZwfDrBk1DYi0cP7OvZ%2BuUs4FCRLVjbU%2FtWLVyqQzj5IN7J9IkuEZgC%2Fx%2B3UJZzn5sjqZS9zhQYnuMAEmut9UFagOlLtSKZdBXQU9Rce7NcW7YwOScCHi47bFZY%2FTLWZmcRep8eyi4uuhus%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce610233dec8c2f-EWR
                                                                                                                                                        2024-10-06 13:40:24 UTC320INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 30 20 32 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 20 31 30 48 31 39 22 20 73 74 72 6f 6b 65 3d 22 23 46 46 37 33 33 42 22 20 73 74 72 6f 6b 65 2d 77 69 64 74 68 3d 22 32 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 63 61 70 3d 22 72 6f 75 6e 64 22 20 73 74 72 6f 6b 65 2d 6c 69 6e 65 6a 6f 69 6e 3d 22 72 6f 75 6e 64 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 30 20 31 4c 31 39 20 31 30 4c 31 30 20 31 39 22 20 73 74 72 6f 6b 65 3d 22 23 46 46 37 33 33 42 22 20 73 74 72 6f 6b 65 2d 77 69 64
                                                                                                                                                        Data Ascii: <svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M1 10H19" stroke="#FF733B" stroke-width="2" stroke-linecap="round" stroke-linejoin="round"/><path d="M10 1L19 10L10 19" stroke="#FF733B" stroke-wid


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        70192.168.2.649844188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:24 UTC642OUTGET /assets/bestIdeasBg-b17ad607.png HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:24 UTC677INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:24 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 7261
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-1c5d"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2422
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CWtHQ3EPR%2B5aWyhhu8H5Oq8Zhee6r3zliq4Ps4P6T5KH5owHn0Lc7rFtbLgHbfd01%2FSgtV9tzSGk7gV5oB92UdT4oNyrefGB1VswgfRW1yOj9r5gGHoaTWm6eBVr%2FxTLE3HxV1ErRwQa8J1ylZaN%2FBRhLwI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6102348e74352-EWR
                                                                                                                                                        2024-10-06 13:40:24 UTC692INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1c 00 00 01 b9 08 06 00 00 00 c5 c7 ed bc 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 1b f2 49 44 41 54 78 01 ed dd 4b 6f 55 67 96 37 f0 67 6f 93 0b 65 6c de bc b2 19 04 a9 80 64 10 7f 80 a6 3e 00 91 d2 43 22 55 86 61 c0 94 41 6a 48 49 61 48 49 61 d8 91 ca 3d cc 80 0c ab a5 30 7c 5f 29 7c 80 a6 87 2d b5 99 54 25 44 30 e8 58 69 95 6d 8a 70 39 7b f7 7e ce f1 31 c6 d8 f8 dc f6 3e fb f2 fb 49 29 1c 03 95 28 84 f0 67 ad f5 ac 15 02 00 cc c9 f6 e6 0f d7 f2 9f 37 96 02 ad 97 06 00 98 83 22 6c 5c 2a be b8 b6 9d 9c bc 16 68 3d 81 03 80 b9 48 42 72 7d f0 65 7e e5 ef 9b 0f 2e 06 5a 4d e0 00 a0 72 3b
                                                                                                                                                        Data Ascii: PNGIHDRpHYssRGBgAMAaIDATxKoUg7goeld>C"UaAjHIaHIa=0|_)|-T%D0Ximp9{~1>I)(g7"l\*h=HBr}e~.ZMr;
                                                                                                                                                        2024-10-06 13:40:24 UTC1369INData Raw: b6 79 b6 52 0e b2 9b a3 19 04 0e 00 c6 36 ef 56 ca 41 76 73 d4 9f c0 01 c0 58 ea d2 4a 39 c8 6e 8e 7a 13 38 00 18 59 9d 5a 29 87 58 fb fb e6 5f af 04 6a 49 e0 00 60 64 75 6b a5 1c 94 84 e4 9a dd 1c f5 24 70 00 30 92 ba b6 52 f6 b3 9b a3 be 04 0e 00 8e 55 f3 56 ca 2b e2 6e 0e 03 a4 f5 23 70 00 70 ac ba b7 52 0e 5a 08 f9 4d bb 39 ea 45 e0 00 e0 8d 76 36 7f bc 5e f7 56 ca 41 f1 ef d7 6e 8e 7a 11 38 00 38 d2 93 cd 1f 2e c5 23 69 a1 81 e2 6e 8e ad cd bf ad 05 6a 41 e0 00 e0 50 71 6e a3 17 92 a6 ef b6 b0 9b a3 26 04 0e 00 0e 95 25 79 ed 5f a5 1c 67 30 40 6a 37 47 1d 08 1c 00 bc 66 e7 97 9f 3e 2f be f8 34 b4 40 dc cd 61 80 74 fe 04 0e 00 5e 11 5b 29 79 96 b5 66 e0 32 ee e6 d8 4a de b1 9b 63 ce 04 0e 00 5e 31 78 02 9b 2f 87 16 49 43 72 c9 6e 8e f9 12 38 00 d8 d3
                                                                                                                                                        Data Ascii: yR6VAvsXJ9nz8YZ)X_jI`duk$p0RUV+n#ppRZM9Ev6^VAnz88.#injAPqn&%y_g0@j7Gf>/4@at^[)yf2Jc^1x/ICrn8
                                                                                                                                                        2024-10-06 13:40:24 UTC1369INData Raw: a1 a5 04 0e 80 11 ec 6c fe 18 77 26 08 1b 94 a6 ed c7 dd 04 0e 80 63 6c fd f7 5f ff 14 7f f7 19 a0 64 71 37 47 51 49 bb 14 5a c8 2b 15 80 23 c4 03 5b 3b c9 c9 9b c5 47 1f 07 a8 48 11 3a 1e 2e e6 4f 3e 6b db 6e 0e 15 0e 80 43 0c c2 c6 bb df 08 1b 54 ad 3f 40 da c2 dd 1c 2a 1c 00 07 c4 c1 bd 3c 09 df c4 ff f0 07 98 93 b6 1d 77 53 e1 00 d8 47 d8 a0 46 5a 75 dc 4d e0 00 d8 b5 f5 f3 c3 8f 84 0d ea a2 6d c7 dd b4 54 00 0a 8f 37 1f 5c cc 42 fe 2f 45 21 7b 39 40 4d b4 e9 b8 9b 0a 07 d0 79 fd 8b af 21 fb 46 d8 a0 6e e2 6e 8e 9d e4 dd 56 b4 56 54 38 80 4e b3 3d 94 26 68 c3 71 37 81 03 e8 ac b8 3d d4 42 2f 9a a0 0d bb 39 b4 54 80 ce 89 3b 36 b6 37 7f fc 17 61 83 a6 88 83 cc 45 6b a5 d1 ff be aa 70 00 9d 12 9f bd 66 49 fe 75 f1 e1 5a 80 06 89 03 a4 0b 79 fa fb c5 d5
                                                                                                                                                        Data Ascii: lw&cl_dq7GQIZ+#[;GH:.O>knCT?@*<wSGFZuMmT7\B/E!{9@My!FnnVVT8N=&hq7=B/9T;67aEkpfIuZy
                                                                                                                                                        2024-10-06 13:40:24 UTC1369INData Raw: ff ce 15 5f 5c 3d fc eb 80 d2 a8 68 00 5d 73 d4 71 37 81 03 4a 20 68 00 5d 75 d4 71 37 81 03 66 68 70 c1 35 bb 52 7c b8 16 00 ba eb b5 e3 6e 02 07 4c 29 6e 06 7d 9c 2c 5e 2e 0a 89 57 3c 6f 05 18 38 38 40 2a 70 c0 84 ac 20 07 38 da c1 dd 1c 5e a9 c0 98 86 41 63 67 2f 68 e4 01 80 57 c5 8a ef e0 37 65 a1 7f dc 4d 85 03 46 14 cf c4 e7 49 6c 9b a4 97 55 34 00 8e b7 ff b8 9b c0 01 c7 f0 e2 04 60 72 c3 e3 6e 02 07 1c 61 7b f3 87 4b c5 4f 94 2b 82 06 c0 d4 be 10 38 60 1f 83 a0 00 b3 17 ab 1c 02 07 14 7e dd 7a f8 d1 8b 67 cf 3e 35 9f 01 30 7b 69 9e 7c e2 95 0a 9d 36 9c cf 78 fe ec f9 c5 c1 0c b5 17 27 00 33 b6 6e 68 94 4e 7a d9 36 09 97 82 8d a0 00 a5 49 42 fe f0 d4 ca 85 7f 8e 1f ab 70 d0 19 b1 9a 91 87 de a5 1d 6d 13 80 2a 6c 25 79 ba 77 39 56 e0 a0 d5 76 ab 19
                                                                                                                                                        Data Ascii: _\=h]sq7J h]uq7fhp5R|nL)n},^.W<o88@*p 8^Acg/hW7eMFIlU4`rna{KO+8`~zg>50{i|6x'3nhNz6IBpm*l%yw9Vv
                                                                                                                                                        2024-10-06 13:40:24 UTC1369INData Raw: 11 09 1c 00 d0 40 4d 0a 1b 91 c0 01 00 cd b3 d5 a4 b0 11 79 16 0b 00 cd b2 95 e7 6f 15 61 e3 6c 63 c2 46 a4 c2 01 00 cd d1 0f 1b cb ab 67 ef 87 86 11 38 00 a0 19 1a 1b 36 22 81 03 00 ea af d1 61 23 12 38 00 a0 de 1a 1f 36 22 81 03 00 ea ab 15 61 23 12 38 00 a0 9e 5a 13 36 22 cf 62 01 a0 66 5e 2e f5 6a d6 d3 d7 37 51 e1 00 80 1a 69 da 06 d1 51 09 1c 00 50 13 6d 0d 1b 91 c0 01 00 35 d0 e6 b0 11 09 1c 00 30 67 6d 0f 1b 91 c0 01 00 73 d4 85 b0 11 09 1c 00 30 37 d9 46 17 c2 46 e4 59 2c 00 cc 45 b6 71 2a 7f 76 35 59 5d db 0e 1d a0 c2 01 00 15 cb 43 7e af 4b 61 23 52 e1 00 80 0a e5 59 76 67 f9 cc 07 5f 86 8e 11 38 00 a0 22 79 d6 fb 76 f9 cc 87 5f 85 0e 12 38 00 a0 1a eb 45 d8 58 0f 1d 65 86 03 00 ca b7 be b4 72 be b3 61 23 52 e1 00 80 12 a5 0b e9 97 8b ef fd f6
                                                                                                                                                        Data Ascii: @MyoalcFg86"a#86"a#8Z6"bf^.j7QiQPm50gms07FFY,Eq*v5Y]C~Ka#RYvg_8"yv_8EXera#R
                                                                                                                                                        2024-10-06 13:40:24 UTC1093INData Raw: 05 23 12 38 00 c6 27 68 c0 98 04 0e 80 d1 09 1a 30 21 81 03 e0 78 82 06 4c 49 e0 00 38 9a a0 01 33 22 70 00 1c 30 7c de fa 9b fc e9 5d 41 03 66 43 e0 00 78 69 23 0d f9 6d 7b 34 60 f6 04 0e a0 f3 ac 20 87 f2 09 1c 40 67 09 1a 50 1d 81 03 e8 1c 41 03 aa 27 70 00 5d b1 95 84 fc 4e 92 a7 b7 17 57 cf 3f 0a 40 a5 04 0e a0 ed 3c 6d 85 1a 10 38 80 b6 12 34 a0 46 04 0e a0 55 e2 7c 46 12 92 db 4b 2b e7 ef 06 a0 36 04 0e a0 15 0c 82 42 bd 09 1c 40 93 f5 db 26 69 9e 7c 67 10 14 ea 4d e0 00 9a c8 7c 06 34 8c c0 01 34 86 b6 09 34 97 c0 01 d4 5d 7f 7f 46 2f 64 77 05 0d 68 2e 81 03 a8 2b 6d 13 68 11 81 03 a8 15 6d 13 68 27 81 03 a8 03 af 4d a0 e5 04 0e 60 6e 62 35 23 0d c9 f7 8b f9 af 77 b4 4d a0 dd 04 0e a0 6a 86 40 a1 83 04 0e a0 12 aa 19 d0 6d 02 07 50 26 d5 0c a0 4f
                                                                                                                                                        Data Ascii: #8'h0!xLI83"p0|]AfCxi#m{4` @gPA'p]NW?@<m84FU|FK+6B@&i|gM|444]F/dwh.+mhmh'M`nb5#wMj@mP&O


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        71192.168.2.649845188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:24 UTC386OUTGET /assets/appDesign-e503a699.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:24 UTC684INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:24 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 2228
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-8b4"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2206
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4fLwZoAUtWKt%2ByBXXBKmVcMxBg5MYObSTxqep%2B7HE7QvHxqPRgMMFA4SKRCA6n3EZ5Kds71yvrRp3CBx74%2Fa18MOQoS99W%2FAgm8JH7gTrO6NTEbVBa0RvTh6f%2BWe0Lm9A2ebDlqVH67OrpEPh1e%2BB03hl0s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce61024783519b2-EWR
                                                                                                                                                        2024-10-06 13:40:24 UTC685INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 30 22 20 68 65 69 67 68 74 3d 22 31 35 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 30 20 31 35 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 67 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 64 5f 36 39 5f 35 37 36 29 22 3e 0d 0a 3c 72 65 63 74 20 78 3d 22 33 30 22 20 77 69 64 74 68 3d 22 38 30 22 20 68 65 69 67 68 74 3d 22 38 30 22 20 72 78 3d 22 38 22 20 66 69 6c 6c 3d 22 23 45 33 46 38 46 41 22 2f 3e 0d 0a 3c 72 65 63 74 20 78 3d 22 33 32 22 20 79 3d 22 32 22 20 77 69 64 74 68 3d 22 37 36 22 20 68 65 69 67 68 74 3d 22 37 36 22 20 72 78 3d 22 36 22 20 73 74 72 6f 6b 65 3d
                                                                                                                                                        Data Ascii: <svg width="140" height="153" viewBox="0 0 140 153" fill="none" xmlns="http://www.w3.org/2000/svg"><g filter="url(#filter0_d_69_576)"><rect x="30" width="80" height="80" rx="8" fill="#E3F8FA"/><rect x="32" y="2" width="76" height="76" rx="6" stroke=
                                                                                                                                                        2024-10-06 13:40:24 UTC1369INData Raw: 2e 33 35 31 31 43 38 30 2e 30 38 34 32 20 34 33 2e 36 39 30 38 20 37 39 2e 36 39 20 34 33 2e 39 30 36 39 20 37 39 2e 32 36 30 31 20 34 33 2e 39 34 39 36 43 37 39 2e 32 31 30 33 20 34 33 2e 39 35 34 34 20 37 39 2e 31 35 35 36 20 34 33 2e 39 35 36 38 20 37 39 2e 31 30 35 37 20 34 33 2e 39 35 36 38 43 37 38 2e 37 33 30 35 20 34 33 2e 39 35 36 38 20 37 38 2e 33 36 32 34 20 34 33 2e 38 32 33 38 20 37 38 2e 30 37 35 20 34 33 2e 35 37 36 38 4c 37 35 2e 33 30 33 34 20 34 31 2e 32 30 31 38 43 37 34 2e 36 33 38 34 20 34 30 2e 36 33 31 38 20 37 34 2e 35 36 20 33 39 2e 36 33 34 33 20 37 35 2e 31 33 32 34 20 33 38 2e 39 36 39 33 43 37 35 2e 37 30 32 34 20 33 38 2e 33 30 36 36 20 37 36 2e 37 30 32 32 20 33 38 2e 32 32 38 33 20 37 37 2e 33 36 34 39 20 33 38 2e 37 39 38
                                                                                                                                                        Data Ascii: .3511C80.0842 43.6908 79.69 43.9069 79.2601 43.9496C79.2103 43.9544 79.1556 43.9568 79.1057 43.9568C78.7305 43.9568 78.3624 43.8238 78.075 43.5768L75.3034 41.2018C74.6384 40.6318 74.56 39.6343 75.1324 38.9693C75.7024 38.3066 76.7022 38.2283 77.3649 38.798
                                                                                                                                                        2024-10-06 13:40:24 UTC174INData Raw: 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 64 72 6f 70 53 68 61 64 6f 77 5f 36 39 5f 35 37 36 22 2f 3e 0d 0a 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 65 66 66 65 63 74 31 5f 64 72 6f 70 53 68 61 64 6f 77 5f 36 39 5f 35 37 36 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 2f 3e 0d 0a 3c 2f 66 69 6c 74 65 72 3e 0d 0a 3c 2f 64 65 66 73 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                        Data Ascii: groundImageFix" result="effect1_dropShadow_69_576"/><feBlend mode="normal" in="SourceGraphic" in2="effect1_dropShadow_69_576" result="shape"/></filter></defs></svg>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        72192.168.2.649848188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:24 UTC386OUTGET /assets/webDesign-455257bd.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:24 UTC674INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:24 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 2402
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-962"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2423
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=riyRHr83FvHRKp7cQu5GW9wbTxbVpL8n6i2z8u6Qj0qtAkmaGkhlScW1rCaqntL7Psp6LulaxHbErPWG3jYjCh3gwu9QQh76SF9jrOibVLZcyH%2B6FFZwedXhF7155g0xIzePCFGPmGXHqUUV6fDaqWz8IFw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce610249bbe42aa-EWR
                                                                                                                                                        2024-10-06 13:40:24 UTC695INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 30 22 20 68 65 69 67 68 74 3d 22 31 35 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 30 20 31 35 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 67 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 64 5f 36 39 5f 35 38 33 29 22 3e 0d 0a 3c 72 65 63 74 20 78 3d 22 33 30 22 20 77 69 64 74 68 3d 22 38 30 22 20 68 65 69 67 68 74 3d 22 38 30 22 20 72 78 3d 22 38 22 20 66 69 6c 6c 3d 22 23 46 34 45 43 45 30 22 2f 3e 0d 0a 3c 72 65 63 74 20 78 3d 22 33 32 22 20 79 3d 22 32 22 20 77 69 64 74 68 3d 22 37 36 22 20 68 65 69 67 68 74 3d 22 37 36 22 20 72 78 3d 22 36 22 20 73 74 72 6f 6b 65 3d
                                                                                                                                                        Data Ascii: <svg width="140" height="153" viewBox="0 0 140 153" fill="none" xmlns="http://www.w3.org/2000/svg"><g filter="url(#filter0_d_69_583)"><rect x="30" width="80" height="80" rx="8" fill="#F4ECE0"/><rect x="32" y="2" width="76" height="76" rx="6" stroke=
                                                                                                                                                        2024-10-06 13:40:24 UTC1369INData Raw: 32 20 33 35 2e 34 33 35 32 43 37 30 2e 35 38 34 32 20 33 35 2e 37 37 34 39 20 37 30 2e 31 39 20 33 35 2e 39 39 31 20 36 39 2e 37 36 30 31 20 33 36 2e 30 33 33 37 43 36 39 2e 37 31 30 33 20 33 36 2e 30 33 38 35 20 36 39 2e 36 35 35 36 20 33 36 2e 30 34 30 39 20 36 39 2e 36 30 35 37 20 33 36 2e 30 34 30 39 43 36 39 2e 32 33 30 35 20 33 36 2e 30 34 30 39 20 36 38 2e 38 36 32 34 20 33 35 2e 39 30 37 39 20 36 38 2e 35 37 35 20 33 35 2e 36 36 30 39 4c 36 35 2e 38 30 33 34 20 33 33 2e 32 38 35 39 43 36 35 2e 31 33 38 34 20 33 32 2e 37 31 35 39 20 36 35 2e 30 36 20 33 31 2e 37 31 38 34 20 36 35 2e 36 33 32 34 20 33 31 2e 30 35 33 34 43 36 36 2e 32 30 32 34 20 33 30 2e 33 39 30 37 20 36 37 2e 32 30 32 33 20 33 30 2e 33 31 32 34 20 36 37 2e 38 36 32 35 20 33 30 2e
                                                                                                                                                        Data Ascii: 2 35.4352C70.5842 35.7749 70.19 35.991 69.7601 36.0337C69.7103 36.0385 69.6556 36.0409 69.6057 36.0409C69.2305 36.0409 68.8624 35.9079 68.575 35.6609L65.8034 33.2859C65.1384 32.7159 65.06 31.7184 65.6324 31.0534C66.2024 30.3907 67.2023 30.3124 67.8625 30.
                                                                                                                                                        2024-10-06 13:40:24 UTC338INData Raw: 20 69 6e 32 3d 22 68 61 72 64 41 6c 70 68 61 22 20 6f 70 65 72 61 74 6f 72 3d 22 6f 75 74 22 2f 3e 0d 0a 3c 66 65 43 6f 6c 6f 72 4d 61 74 72 69 78 20 74 79 70 65 3d 22 6d 61 74 72 69 78 22 20 76 61 6c 75 65 73 3d 22 30 20 30 20 30 20 30 20 30 2e 36 38 37 35 20 30 20 30 20 30 20 30 20 30 2e 30 39 39 37 34 30 39 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 20 30 2e 30 38 20 30 22 2f 3e 0d 0a 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 64 72 6f 70 53 68 61 64 6f 77 5f 36 39 5f 35 38 33 22 2f 3e 0d 0a 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70
                                                                                                                                                        Data Ascii: in2="hardAlpha" operator="out"/><feColorMatrix type="matrix" values="0 0 0 0 0.6875 0 0 0 0 0.0997409 0 0 0 0 0 0 0 0 0.08 0"/><feBlend mode="normal" in2="BackgroundImageFix" result="effect1_dropShadow_69_583"/><feBlend mode="normal" in="SourceGrap


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        73192.168.2.64985413.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:25 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:25 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 420
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                        ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                        x-ms-request-id: 10df1352-f01e-00aa-105a-178521000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134025Z-1657d5bbd48lknvp09v995n79000000001mg00000000h15h
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:25 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        74192.168.2.64985713.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:25 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:25 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 486
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                        ETag: "0x8DC582B92FCB436"
                                                                                                                                                        x-ms-request-id: b8f8ddc8-601e-0001-115a-17faeb000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134025Z-1657d5bbd48dfrdj7px744zp8s00000001ug0000000086nw
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:25 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        75192.168.2.64985613.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:25 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:25 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 472
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                        ETag: "0x8DC582B9D43097E"
                                                                                                                                                        x-ms-request-id: b27116a7-a01e-003d-3a00-1798d7000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134025Z-1657d5bbd48cpbzgkvtewk0wu0000000024000000000bsr6
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:25 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        76192.168.2.64985513.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:25 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:25 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 427
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                        ETag: "0x8DC582BA909FA21"
                                                                                                                                                        x-ms-request-id: a62739ea-301e-005d-6402-17e448000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134025Z-1657d5bbd48gqrfwecymhhbfm800000000y000000000504b
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:25 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        77192.168.2.64985813.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:25 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:25 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:25 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 423
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                        ETag: "0x8DC582BB7564CE8"
                                                                                                                                                        x-ms-request-id: a2d01d3c-801e-0083-4800-17f0ae000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134025Z-1657d5bbd48xlwdx82gahegw40000000023g00000000p1ua
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:25 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        78192.168.2.649859188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:25 UTC632OUTGET /assets/1-7e9c050f.png HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:25 UTC677INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:25 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 6442
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-192a"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2424
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MEuLkPOG75Vox4GoraoobJYpc3nwXDHYgMV9C9ZvdFmX2r8V5DeVC6aD3JccCcFlK7QB9ETbvbGGgNQt21y4u1vHb9yppGRQ5vd05Q%2BfqEZG6CmX3V54Hpr%2FRwhBolBq%2Bxra3btj5gr%2FoafnQGHxCZKKSos%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6102b3cb2433d-EWR
                                                                                                                                                        2024-10-06 13:40:25 UTC692INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 18 bf 49 44 41 54 78 01 ed 5d 0b 78 93 e5 bd ff bd 69 9a a4 f7 94 16 68 4b 0b 29 20 50 2c b4 05 04 15 1d 14 af 28 03 dc e6 1c ea 73 b8 3c 22 73 f3 02 ee aa 67 53 d8 76 ce f3 e8 e6 06 cf d9 99 db d0 09 ee ec 78 d4 5d 00 2f 38 11 29 a0 28 f7 72 b7 a5 97 f4 7e a7 f7 34 49 93 bc e7 ff 7e 5f 9b 0b 6d 9a 7c 6d 92 46 e7 ef 21 34 f9 92 ef 92 f7 f7 fe ef ff f7 0b 43 98 83 f3 72 3d ac 11 8b c1 d5 93 00 7b 26 58 04 fd e5 06 70 e8 e9 ed fe 87 3b da e4 07 33 ca 2f ed 67 80 88 72 70 fa ab b3 15 32 96 d9 86 30 06 43 98
                                                                                                                                                        Data Ascii: PNGIHDRddpTpHYssRGBgAMAaIDATx]xihK) P,(s<"sgSvx]/8)(r~4I~_m|mF!4Cr={&Xp;3/grp20C
                                                                                                                                                        2024-10-06 13:40:25 UTC1369INData Raw: 01 4f e5 0d 05 bf 8c bc 6f 42 cc b5 07 c2 3d 51 d8 d1 d1 89 5d 7b de c3 0b db fe 28 11 e2 0f b2 af 9d 8e 9f 3f fb 23 ac f8 ea ed 60 2c 54 75 3a 56 40 79 af fc 21 3f 31 d4 9b bc a7 7a 0d 5d ed 2b 08 53 74 76 76 e1 0f 2f fd 0f b6 bf f2 17 14 17 97 61 38 b8 67 c5 52 6c fd d5 cf 30 31 23 0d a1 01 db 44 a4 6c f5 fa ae b7 37 c2 3d 47 75 e0 e0 c7 78 e4 b1 a7 50 54 5c 8a 91 42 9f 10 87 b7 77 fd 19 0b 6f b8 0e 21 40 1b b4 d6 4c 6f fd 61 43 28 51 a9 d2 67 40 c8 c0 a5 ff 5f de f1 1a b2 72 16 41 1b 6f 40 5a 66 1e d6 7f e7 07 38 75 fa 9c f3 53 16 8b 15 df ff f1 cf 70 eb d2 6f 05 84 0c 81 b6 f6 4e 2c bb e7 df 70 ec f8 69 84 00 fa a1 bc ae 41 25 a4 4f 3a ca 11 42 98 cd 16 7c fd 5b 0f e1 dd f7 3e 1c f0 5e 54 94 0e 4f fd e0 71 ac 5c 7e 3b d6 3c b4 89 0c f6 39 04 03 49 89
                                                                                                                                                        Data Ascii: OoB=Q]{(?#`,Tu:V@y!?1z]+Stvv/a8gRl01#Dl7=GuxPT\Bwo!@LoaC(Qg@_rAo@Zf8uSpoN,piA%O:B|[>^TOq\~;<9I
                                                                                                                                                        2024-10-06 13:40:25 UTC1369INData Raw: ee 15 43 19 dd 94 0c b0 2b 8d 24 02 16 ef 67 1a 9f 0e 66 b5 02 ad 8d 42 ef 79 90 a7 27 52 78 12 c5 36 94 75 9e 3d 21 65 00 21 f9 d9 d3 a1 ab ac 00 4f a7 f3 44 45 21 04 d0 0b 09 19 85 8e 44 1a 96 66 f2 e9 2f 7d 46 fa 8b 06 3b 21 11 4b e6 cc c2 ce 3e 42 44 5a e4 91 07 56 21 ba 85 d4 98 c3 4b da bc bb 03 cc d4 09 24 a7 82 93 a4 b0 9e ee 01 1f e1 f4 1e 6b 6b 01 2c 3d 5e 9a 07 88 a0 e6 3a 92 c2 68 cc ce a5 0c f8 e1 13 ee 57 88 7b 27 a7 d1 b6 43 60 6a ca 0e cc 99 4b fa 2b 1b 41 86 5e 28 c7 d0 13 52 5a 02 bc 45 91 ef e5 22 ca 4b d0 a0 17 5d c2 12 7d 8c f3 ed 05 0b 16 a0 fe 7c e1 a0 64 9c a8 6d c5 8b c7 4b 61 17 59 62 f1 68 aa 03 4b 18 33 f0 1c ba 18 b0 5e 8b 44 46 3f b6 9f 2c c3 bb 97 eb 06 7e b6 c7 84 af a4 25 c1 60 30 38 37 65 a5 8e c5 6d 33 a6 c8 2f 6c 64 5b
                                                                                                                                                        Data Ascii: C+$gfBy'Rx6u=!e!ODE!Df/}F;!K>BDZV!K$kk,=^:hW{'C`jK+A^(RZE"K]}|dmKaYbhK3^DF?,~%`087em3/ld[
                                                                                                                                                        2024-10-06 13:40:25 UTC1369INData Raw: 5e da 6f c4 14 16 aa 36 9e bc 23 d5 10 03 d6 4b 92 d0 e5 23 e5 21 8e 91 35 8b 5c b8 9b 31 aa d0 5a 13 55 2c 51 ea bc 36 62 b4 e1 36 81 f9 ac d9 f2 60 0b 63 1d e9 25 cb 2a c8 8b 1a 33 34 19 02 91 e4 2c e8 06 af 34 4a b9 df a8 44 f9 1c 59 33 11 ea ba d0 55 30 8a 2e f8 be ae 13 7e 10 a3 0e 17 23 2c 91 06 89 48 91 b6 c4 52 8a 23 86 e2 0c 35 0d 1a 23 cf 27 42 2d 07 74 f1 e4 f1 68 fd 6c 7a 10 c4 d1 71 b8 20 47 a8 41 41 a2 86 92 8f 71 14 cd 53 0c c2 45 16 57 8a 31 46 a1 96 ed c2 19 f1 9f 3c bd 28 bd 43 d7 12 d2 25 6c be c0 a9 16 82 da 1a b0 a6 26 51 61 92 1f fd 51 fe 70 a2 65 92 02 d6 27 6d 5c 8e 88 e4 ed c2 96 89 d4 bb cf ba 63 90 a1 52 fd 03 fd 57 30 1a 0b 75 86 06 97 9d ac e6 2b 60 ef bc 25 65 5a 87 42 7d 47 37 56 bd fc 86 c7 36 6d a4 1a 7b bf fb a0 f7 65 69
                                                                                                                                                        Data Ascii: ^o6#K#!5\1ZU,Q6b6`c%*34,4JDY3U0.~#,HR#5#'B-thlzq GAAqSEW1F<(C%l&QaQpe'm\cRW0u+`%eZB}G7V6m{ei
                                                                                                                                                        2024-10-06 13:40:25 UTC1369INData Raw: 90 91 1a 4b 6a c2 d5 f2 2f 66 ee 63 25 45 e8 71 d8 c1 ce d3 0c 6c a0 4a 73 59 a9 58 5b 06 c5 68 a1 41 2b 2e a2 c1 eb 05 3f 4b 92 5c 27 57 ad 6b ad 16 fc b0 bc d8 29 40 93 d2 e2 b0 fe 1b 33 86 21 81 f4 dd 1b 5f 27 75 fd a9 b7 4f b4 51 f1 7e ad 8f a3 f8 26 44 16 2f 2f aa cb 61 a5 41 a2 8b 30 15 23 10 a9 08 31 06 eb 49 55 8c 4f 72 95 6d df 6b 6d 21 43 db 20 5a df 49 d1 d3 0c ac 1f 61 f9 ff 22 39 18 45 ae 85 41 db eb 6b 50 6b 71 2d f8 79 f4 fe 2c 8c d1 8f 60 c5 54 eb 5e f0 f6 63 83 bc c1 fd fa 51 4a bf 1a b2 24 d5 e5 70 6c f3 dc 4a 1e 8a 50 51 66 63 ff a7 10 08 08 32 36 ad f6 5c 18 f3 4c 45 29 9a 6c 56 99 94 02 22 e5 5c 25 49 a6 43 d9 1c e8 a6 b4 ca fe f3 b4 6f 95 b3 f2 28 a4 e3 97 d5 46 e7 47 66 4c d6 63 d3 9a 91 2f ca 61 57 de 07 ef fe cc 6d 8b 63 9b ac fe
                                                                                                                                                        Data Ascii: Kj/fc%EqlJsYX[hA+.?K\'Wk)@3!_'uOQ~&D//aA0#1IUOrmkm!C ZIa"9EAkPkq-y,`T^cQJ$plJPQfc26\LE)lV"\%ICo(FGfLc/aWmc
                                                                                                                                                        2024-10-06 13:40:25 UTC274INData Raw: ad cd 45 c2 1f ae c9 c2 c3 29 f2 8f 79 89 c0 71 fa 89 23 30 b9 a5 d7 13 e2 22 71 e2 cd 7b a4 dc 95 17 50 f6 01 bb 61 b5 6d 0d a4 e7 a4 04 61 d1 e0 ca cf 3d b4 18 11 d2 ef 31 2d f2 97 9c f6 4e 2b 16 3e f0 16 2e 94 b8 2a 88 c9 64 e0 3f 9c 35 17 b3 62 e3 70 db d9 93 f8 a0 cd 73 05 ef d3 94 b3 fa 8f 8d f3 ae 3e bb 91 82 8c dd 94 06 da c5 66 bd 54 80 51 46 98 74 1c bb c0 cf af cf 25 bf 26 97 74 d2 0a 7a 95 3b 14 41 ff f7 6e 29 56 7d ff 80 c7 b6 7b 93 c7 63 43 5a 3a 6e 25 42 dc 11 a5 53 a3 e8 dd 7b 91 91 12 6d 04 57 89 b6 98 42 58 22 77 b3 bc df 1b 11 46 08 3b 42 ae 06 3f bd 46 0f b5 3a 97 24 28 87 66 72 26 a9 38 f9 f6 a5 8c 1b 28 26 d4 2f 59 fb 8e fe d0 09 57 c4 1e c1 58 1b b9 c2 6d f5 56 6b ff 72 6f d1 11 51 3e 7f d6 b8 8a a3 af de 55 30 5a aa c8 5f fc 3f 44
                                                                                                                                                        Data Ascii: E)yq#0"q{Pama=1-N+>.*d?5bps>fTQFt%&tz;An)V}{cCZ:n%BS{mWBX"wF;B?F:$(fr&8(&/YWXmVkroQ>U0Z_?D


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        79192.168.2.649860188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:25 UTC636OUTGET /assets/stars-17f162ee.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:25 UTC686INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:25 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 2155
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-86b"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2423
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4NQs1ncdvRVm2l0%2B5eVPA3eZlEGPl2yWXZALxLdWdhugKezi%2BuhjU1a0%2B64qpq5hnm1mG5TnC8AcsSomtGVc%2FBOydkiy5nkqKNB0iN0t3d7fh7rVByB%2F6IuMHb%2FYDNp50p8ANs0lpxEYeHUdf%2BcnceYJIUQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6102b4860436e-EWR
                                                                                                                                                        2024-10-06 13:40:25 UTC683INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 35 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 35 20 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 39 2e 31 30 35 34 37 20 36 2e 38 38 32 38 31 4c 36 2e 38 32 30 33 31 20 31 31 2e 35 35 38 36 4c 31 2e 36 35 32 33 34 20 31 32 2e 32 39 36 39 43 30 2e 37 33 38 32 38 31 20 31 32 2e 34 33 37 35 20 30 2e 33 38 36 37 31 39 20 31 33 2e 35 36 32 35 20 31 2e 30 35 34 36 39 20 31 34 2e 32 33 30 35 4c 34 2e 37 34 36 30 39 20 31 37 2e 38 35 31 36 4c 33 2e 38 36 37 31 39 20 32 32 2e 39 34 39 32 43 33 2e 37 32 36 35 36 20 32 33 2e 38 36 33 33 20
                                                                                                                                                        Data Ascii: <svg width="145" height="30" viewBox="0 0 145 30" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M9.10547 6.88281L6.82031 11.5586L1.65234 12.2969C0.738281 12.4375 0.386719 13.5625 1.05469 14.2305L4.74609 17.8516L3.86719 22.9492C3.72656 23.8633
                                                                                                                                                        2024-10-06 13:40:25 UTC1369INData Raw: 43 33 34 2e 37 32 36 36 20 32 33 2e 38 36 33 33 20 33 35 2e 37 31 30 39 20 32 34 2e 35 36 36 34 20 33 36 2e 35 31 39 35 20 32 34 2e 31 34 34 35 4c 34 31 2e 31 32 35 20 32 31 2e 37 31 38 38 4c 34 35 2e 36 39 35 33 20 32 34 2e 31 34 34 35 43 34 36 2e 35 30 33 39 20 32 34 2e 35 36 36 34 20 34 37 2e 34 38 38 33 20 32 33 2e 38 36 33 33 20 34 37 2e 33 34 37 37 20 32 32 2e 39 34 39 32 4c 34 36 2e 34 36 38 38 20 31 37 2e 38 35 31 36 4c 35 30 2e 31 36 30 32 20 31 34 2e 32 33 30 35 43 35 30 2e 38 32 38 31 20 31 33 2e 35 36 32 35 20 35 30 2e 34 37 36 36 20 31 32 2e 34 33 37 35 20 34 39 2e 35 36 32 35 20 31 32 2e 32 39 36 39 4c 34 34 2e 34 32 39 37 20 31 31 2e 35 35 38 36 4c 34 32 2e 31 30 39 34 20 36 2e 38 38 32 38 31 43 34 31 2e 37 32 32 37 20 36 2e 30 37 34 32 32
                                                                                                                                                        Data Ascii: C34.7266 23.8633 35.7109 24.5664 36.5195 24.1445L41.125 21.7188L45.6953 24.1445C46.5039 24.5664 47.4883 23.8633 47.3477 22.9492L46.4688 17.8516L50.1602 14.2305C50.8281 13.5625 50.4766 12.4375 49.5625 12.2969L44.4297 11.5586L42.1094 6.88281C41.7227 6.07422
                                                                                                                                                        2024-10-06 13:40:25 UTC103INData Raw: 32 2e 39 34 39 32 43 31 32 37 2e 37 32 37 20 32 33 2e 38 36 33 33 20 31 32 38 2e 36 37 36 20 32 34 2e 35 36 36 34 20 31 32 39 2e 35 32 20 32 34 2e 31 34 34 35 4c 31 33 34 2e 31 32 35 20 32 31 2e 37 31 38 38 56 36 2e 32 35 5a 22 20 66 69 6c 6c 3d 22 23 46 46 37 33 33 42 22 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                        Data Ascii: 2.9492C127.727 23.8633 128.676 24.5664 129.52 24.1445L134.125 21.7188V6.25Z" fill="#FF733B"/></svg>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        80192.168.2.649861188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:25 UTC632OUTGET /assets/2-9801c76c.png HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:25 UTC673INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:25 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 4565
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-11d5"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2207
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jFRUFtGHlewWnnDEZZLbw7nb3UXkrPyN2WClCN6Kf7GGmI1o20u6HodhEJRyocCpmK57UJ5A9Cdom0upXIpEOcw8YbdUnS%2FGw9ybVbIjI92UmSo9s2IKWS0xTAje6vyguh%2Fl5TG5e9q8vEgsLEosGGoPCSc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6102b4ca17cb4-EWR
                                                                                                                                                        2024-10-06 13:40:25 UTC696INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 11 6a 49 44 41 54 78 01 ed 9d 0b 70 13 f7 9d c7 7f bb 2b c9 92 65 63 19 43 b0 cd c3 72 00 27 81 06 e4 24 90 40 9b 60 4f 9b 04 d2 24 24 33 d0 e3 ee 92 03 c2 d1 32 97 cb 91 d0 34 77 e9 dc 05 c3 3d 3a e9 25 ad e9 5d 3a cd 25 bd 98 d2 5c 72 31 9d 42 a0 65 12 e8 e0 90 06 26 90 87 21 d0 c6 0e 60 81 c1 36 d8 c6 c2 96 ad e7 ee f6 ff fb 5b 2b eb b5 d2 4a 5a ed ca 29 9f 19 8d f6 2d e9 ff dd df eb bf 7f ed 32 90 e7 74 88 a2 0d fc 7c 5d 81 28 54 f1 00 d5 c0 88 55 00 8c 1d 70 39 30 e4 05 b6 98 5d 5c 00 22 79 31 ce d0
                                                                                                                                                        Data Ascii: PNGIHDRddpTpHYssRGBgAMAajIDATxp+ecCr'$@`O$$324w=:%]:%\r1Be&!`6[+JZ)-2t|](TUp90]\"y1
                                                                                                                                                        2024-10-06 13:40:25 UTC1369INData Raw: fb b9 f0 b2 09 25 25 30 c1 66 83 b9 f3 e6 d3 f7 3c 02 83 3c b6 65 7d b2 8d 92 5a c8 79 8f 67 0d 33 7a 90 bc 60 d0 e5 82 23 ef bf 07 ef bc fd 36 bc b3 67 0f 9d 4f c6 dc 79 f3 60 d1 5d 4b e0 9e 07 1f a4 ef f9 80 00 c2 53 55 66 73 a3 dc 7a 59 41 f2 a9 8f 0a 1b fe e7 ff fd 5f f0 2a 79 a5 12 41 8e 69 55 55 b0 e9 9f ff 05 56 3e fa 37 a0 33 ae 60 81 b1 5a 6e 7c 98 ac 20 e7 3d be 26 86 61 56 83 ce a0 10 3f fa b7 7f cd 58 88 58 50 98 e6 77 f7 93 77 3b e8 45 b2 2e fb 84 82 84 02 79 07 e8 08 c6 85 4d eb d7 c1 91 43 87 20 17 a0 b5 3c 45 5e 7a 41 02 7c 75 a2 00 9f 50 10 bd ad e3 d4 89 e3 b0 7e e5 0a 1a b0 73 c9 a2 bb ee 82 57 df da a9 57 f0 6f 99 6e 36 c5 05 f8 38 41 f4 b6 0e 14 e3 5b f7 dc ad 9a 8b 4a 05 06 fe b7 de 3d a0 8b 28 41 16 6a 63 87 b2 c6 15 86 1c b0 0d a0
                                                                                                                                                        Data Ascii: %%0f<<e}Zyg3z`#6gOy`]KSUfszYA_*yAiUUV>73`Zn| =&aV?XXPww;E.yMC <E^zA|uP~sWWon68A[J=(Ajc
                                                                                                                                                        2024-10-06 13:40:25 UTC1369INData Raw: 5e 13 55 a3 18 8b 34 0b ea 2e f2 6d b4 bd 4b a7 71 42 f4 fc b3 6b b7 50 df 1e eb 82 62 c5 90 c0 46 9d 53 3e 1f ae 9e 71 43 d0 c3 87 97 e3 fe ed 1d 6d 51 c7 c1 63 a0 00 d5 93 66 d1 fd 22 11 fc 02 b8 da 87 80 27 ef 91 34 91 c4 21 f6 e4 30 4c 00 ad 70 b2 c0 84 6f a7 aa 09 e6 c9 d1 67 1b 56 cd 4b 17 3f 10 e5 ff b1 91 12 89 11 c9 a5 81 6e ea 7e 24 30 56 9c f6 9c a2 01 3f f2 18 1d 7d a7 65 8f 81 ee 10 5d a1 04 5a 07 76 af c4 56 fe 96 c9 da a5 bd cc b9 11 7f 23 cb c2 46 d0 90 fe 8f 30 95 1c 0b 94 78 56 47 06 5c 3c ab 23 1b 3b 11 a7 2e b6 82 9d 9c f9 33 6e 9d 0a 0c c7 c4 1d 63 f8 a2 07 7e fb fe 6e a8 bf 69 29 a4 a2 ec 2b 25 f4 18 89 be 0b 67 16 e1 ba 3b b5 11 84 d8 ea 36 e2 b2 04 27 68 0c 16 5a 4c c4 98 c9 d8 ec 27 d2 15 c9 31 77 aa 03 8e 9e fd 3d 6d f4 c8 46 c4
                                                                                                                                                        Data Ascii: ^U4.mKqBkPbFS>qCmQcf"'4!0LpogVK?n~$0V?}e]ZvV#F0xVG\<#;.3nc~ni)+%g;6'hZL'1w=mF
                                                                                                                                                        2024-10-06 13:40:25 UTC1131INData Raw: 92 a9 bd 74 f6 93 a4 f1 09 eb 8e 64 b7 8a 4d da 73 37 6d f4 ee 99 2d 89 d6 61 8a f8 e2 e9 63 70 d1 a3 7e bc 90 b0 56 94 27 5d 8f 0d 9e 48 14 14 e3 7b cf 2f 93 dd cf 54 54 44 2c a5 08 72 01 8a b2 ab bb 5d 6e 75 4b aa 27 bc a5 ec 4a 0d 8a 3c fa ba a8 bc 15 2d e3 b5 f3 9f 25 cc d9 d5 44 72 2f f8 2e 07 8a 72 f8 93 bd e1 79 49 8c e1 91 ab b2 c7 5c fc c2 73 39 89 23 12 98 1e 1f ea eb 8c 5d 8c 37 52 5e 9b 6a df 94 82 54 13 f3 8a 75 5d 98 49 e5 d2 32 22 c1 86 43 51 92 f1 e2 ff 7e 07 ce 9c 3f 01 ad de cf e0 fb 2f ad 90 15 03 71 6c da 90 93 f8 11 cb 3b 97 3b a8 17 91 c0 36 54 f2 e8 0a c5 3d 75 52 d6 f5 ce a5 0e fa 61 5a e3 dc bb 1f 8e 6d 79 51 76 3d 9e f9 e8 86 12 c5 1b 89 b9 eb 1f 81 39 df 7e 04 b4 02 33 2f 0c f2 84 6d a4 03 f1 49 25 fb 28 be fa 13 f4 19 1b 9c 23
                                                                                                                                                        Data Ascii: tdMs7m-acp~V']H{/TTD,r]nuK'J<-%Dr/.ryI\s9#]7R^jTu]I2"CQ~?/ql;;6T=uRaZmyQv=9~3/mI%(#


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        81192.168.2.649862188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:25 UTC382OUTGET /assets/check-e9f5eaa1.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:25 UTC680INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:25 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 1194
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-4aa"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2424
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pFtRq9b1ic9Prh5ROP7W2%2BytuhohDpNvUmUohruPRnNFeMKiH%2FMeuYUhRnAy47XVlHRLIGWzUS1ZQsCdzTHPb6Y8UbgFLNzLTJsakXdy07SjwW1hPFjvmYlmrbohoKAqRy703Tl%2Ffv6iG%2FZsSqM46m3fLzI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6102b4e22424c-EWR
                                                                                                                                                        2024-10-06 13:40:25 UTC689INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 33 36 22 20 68 65 69 67 68 74 3d 22 33 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 36 20 33 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 38 20 33 36 43 32 37 2e 39 34 31 31 20 33 36 20 33 36 20 32 37 2e 39 34 31 31 20 33 36 20 31 38 43 33 36 20 38 2e 30 35 38 38 37 20 32 37 2e 39 34 31 31 20 30 20 31 38 20 30 43 38 2e 30 35 38 38 37 20 30 20 30 20 38 2e 30 35 38 38 37 20 30 20 31 38 43 30 20 32 37 2e 39 34 31 31 20 38 2e 30 35 38 38 37 20 33 36 20 31 38 20 33 36 5a 22 20 66 69 6c 6c 3d 22 23 46 34 45 43 45 30 22 2f 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 32 36 2e 37 34 32
                                                                                                                                                        Data Ascii: <svg width="36" height="36" viewBox="0 0 36 36" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M18 36C27.9411 36 36 27.9411 36 18C36 8.05887 27.9411 0 18 0C8.05887 0 0 8.05887 0 18C0 27.9411 8.05887 36 18 36Z" fill="#F4ECE0"/><path d="M26.742
                                                                                                                                                        2024-10-06 13:40:25 UTC505INData Raw: 2e 36 34 39 31 20 31 30 2e 30 36 20 31 38 2e 37 35 36 31 43 31 30 2e 30 31 37 34 20 31 38 2e 38 36 33 31 20 39 2e 39 39 37 31 20 31 38 2e 39 37 37 37 20 31 30 2e 30 30 30 33 20 31 39 2e 30 39 32 38 43 31 30 2e 30 30 33 34 20 31 39 2e 32 30 38 20 31 30 2e 30 33 20 31 39 2e 33 32 31 33 20 31 30 2e 30 37 38 34 20 31 39 2e 34 32 35 38 43 31 30 2e 31 32 36 38 20 31 39 2e 35 33 30 33 20 31 30 2e 31 39 36 20 31 39 2e 36 32 33 39 20 31 30 2e 32 38 31 37 20 31 39 2e 37 30 30 37 4c 31 34 2e 37 38 33 36 20 32 34 2e 32 30 37 36 43 31 34 2e 39 34 32 37 20 32 34 2e 33 36 36 35 20 31 35 2e 31 35 38 33 20 32 34 2e 34 35 35 37 20 31 35 2e 33 38 33 31 20 32 34 2e 34 35 35 37 43 31 35 2e 36 30 38 20 32 34 2e 34 35 35 37 20 31 35 2e 38 32 33 36 20 32 34 2e 33 36 36 35 20 31
                                                                                                                                                        Data Ascii: .6491 10.06 18.7561C10.0174 18.8631 9.9971 18.9777 10.0003 19.0928C10.0034 19.208 10.03 19.3213 10.0784 19.4258C10.1268 19.5303 10.196 19.6239 10.2817 19.7007L14.7836 24.2076C14.9427 24.3665 15.1583 24.4557 15.3831 24.4557C15.608 24.4557 15.8236 24.3665 1


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        82192.168.2.649863188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:25 UTC391OUTGET /assets/webDevelopment-9db1a2b1.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:25 UTC684INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:25 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 2236
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-8bc"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2207
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2EMBWTpHTZDBvzN8SGvkRiHVpi6cu3%2FLUcekOO03oBF3BgmbGlKKYnSomLfvLGDsjfhhJiRfm5KFVLWCor6WSFAzuiFndQmGoQ%2BzqhY%2FSkgebGP46Lq%2B0cWL0Nd1GmpK%2BDxZXW8LBBs0iy31mS5AGgD%2FXW4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6102b49ba4361-EWR
                                                                                                                                                        2024-10-06 13:40:25 UTC685INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 30 22 20 68 65 69 67 68 74 3d 22 31 35 33 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 30 20 31 35 33 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 67 20 66 69 6c 74 65 72 3d 22 75 72 6c 28 23 66 69 6c 74 65 72 30 5f 64 5f 36 39 5f 35 39 33 29 22 3e 0d 0a 3c 72 65 63 74 20 78 3d 22 33 30 22 20 77 69 64 74 68 3d 22 38 30 22 20 68 65 69 67 68 74 3d 22 38 30 22 20 72 78 3d 22 38 22 20 66 69 6c 6c 3d 22 23 46 35 45 36 46 45 22 2f 3e 0d 0a 3c 72 65 63 74 20 78 3d 22 33 32 22 20 79 3d 22 32 22 20 77 69 64 74 68 3d 22 37 36 22 20 68 65 69 67 68 74 3d 22 37 36 22 20 72 78 3d 22 36 22 20 73 74 72 6f 6b 65 3d
                                                                                                                                                        Data Ascii: <svg width="140" height="153" viewBox="0 0 140 153" fill="none" xmlns="http://www.w3.org/2000/svg"><g filter="url(#filter0_d_69_593)"><rect x="30" width="80" height="80" rx="8" fill="#F5E6FE"/><rect x="32" y="2" width="76" height="76" rx="6" stroke=
                                                                                                                                                        2024-10-06 13:40:25 UTC1369INData Raw: 32 36 39 34 43 37 30 2e 35 38 34 32 20 35 31 2e 36 30 39 20 37 30 2e 31 39 20 35 31 2e 38 32 35 31 20 36 39 2e 37 36 30 31 20 35 31 2e 38 36 37 39 43 36 39 2e 37 30 37 39 20 35 31 2e 38 37 32 36 20 36 39 2e 36 35 35 36 20 35 31 2e 38 37 35 20 36 39 2e 36 30 33 34 20 35 31 2e 38 37 35 43 36 39 2e 32 32 38 31 20 35 31 2e 38 37 35 20 36 38 2e 38 36 20 35 31 2e 37 34 32 20 36 38 2e 35 37 32 36 20 35 31 2e 34 39 35 4c 36 35 2e 38 30 31 20 34 39 2e 31 32 43 36 35 2e 31 33 36 20 34 38 2e 35 35 20 36 35 2e 30 35 37 36 20 34 37 2e 35 35 32 35 20 36 35 2e 36 33 20 34 36 2e 38 38 37 35 43 36 36 2e 32 20 34 36 2e 32 32 34 39 20 36 37 2e 31 39 39 39 20 34 36 2e 31 34 36 35 20 36 37 2e 38 36 30 31 20 34 36 2e 37 31 36 35 4c 36 39 2e 33 37 37 37 20 34 38 2e 30 31 35 36
                                                                                                                                                        Data Ascii: 2694C70.5842 51.609 70.19 51.8251 69.7601 51.8679C69.7079 51.8726 69.6556 51.875 69.6034 51.875C69.2281 51.875 68.86 51.742 68.5726 51.495L65.801 49.12C65.136 48.55 65.0576 47.5525 65.63 46.8875C66.2 46.2249 67.1999 46.1465 67.8601 46.7165L69.3777 48.0156
                                                                                                                                                        2024-10-06 13:40:25 UTC182INData Raw: 6e 32 3d 22 42 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 46 69 78 22 20 72 65 73 75 6c 74 3d 22 65 66 66 65 63 74 31 5f 64 72 6f 70 53 68 61 64 6f 77 5f 36 39 5f 35 39 33 22 2f 3e 0d 0a 3c 66 65 42 6c 65 6e 64 20 6d 6f 64 65 3d 22 6e 6f 72 6d 61 6c 22 20 69 6e 3d 22 53 6f 75 72 63 65 47 72 61 70 68 69 63 22 20 69 6e 32 3d 22 65 66 66 65 63 74 31 5f 64 72 6f 70 53 68 61 64 6f 77 5f 36 39 5f 35 39 33 22 20 72 65 73 75 6c 74 3d 22 73 68 61 70 65 22 2f 3e 0d 0a 3c 2f 66 69 6c 74 65 72 3e 0d 0a 3c 2f 64 65 66 73 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                        Data Ascii: n2="BackgroundImageFix" result="effect1_dropShadow_69_593"/><feBlend mode="normal" in="SourceGraphic" in2="effect1_dropShadow_69_593" result="shape"/></filter></defs></svg>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        83192.168.2.649865188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:25 UTC397OUTGET /assets/bestUserExperienceBg-7e84b4dc.png HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:25 UTC681INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:25 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 6820
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-1aa4"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2424
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n6K7oUxvQGgPx%2BhWtr6PJDCUxbs2fqjykIcZbE3BQ1tv75sF8HPJLpCVIwbaR2ssUDb%2F5vciTCP%2FqlsKJWJ4ayt3RpH6Ud3n0gF%2FOIuAiWmqCgMHoqNhRu%2FuLVMQeOg70uuCVMYsrgk%2BLiNHIVTB6h1Mz1Y%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6102c9e3a8cad-EWR
                                                                                                                                                        2024-10-06 13:40:25 UTC688INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1b 00 00 01 b9 08 06 00 00 00 27 1b f6 c5 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 1a 39 49 44 41 54 78 01 ed dd 4d 6f 55 67 96 2f f0 f5 1c 13 55 28 ca ce 04 26 70 95 a4 74 07 f8 0b f8 0b 10 e9 4e 41 ba 3d c4 03 a6 1e 54 0d 29 a9 ee 10 a4 ee 61 31 c8 94 41 ee 90 92 92 e1 6d a9 f2 01 2e fd 01 9c 41 12 48 64 06 cd e9 b4 b0 4d 55 9a e0 b3 7b 3f 7e 21 e6 c5 e6 9c e3 bd cf 7e fb fd a4 e8 18 48 a1 92 aa 42 fe 5e 6b 3d 6b 45 d0 7b cf 9f 3e be bc 33 7e b4 11 00 d0 80 51 d0 7b 7b 69 72 b7 fc d8 d8 1e 7f bf 1a 00 b0 60 c2 46 cf 3d 1f ff 70 3d 45 5a 3b fc e1 ed 00 80 05 13 36 7a 2c b7 4f 8a 28 5e
                                                                                                                                                        Data Ascii: PNGIHDR'pHYssRGBgAMAa9IDATxMoUg/U(&ptNA=T)a1Am.AHdMU{?~!~HB^k=kE{>3~Q{{ir`F=p=EZ;6z,O(^
                                                                                                                                                        2024-10-06 13:40:25 UTC1369INData Raw: 3e 99 4c 1a 5f b2 35 8a 74 6d 67 fc e8 5a 00 c0 8c 84 8d 96 ab 7b a7 c6 2c ca ea ca 5d ed 14 00 66 25 6c b4 d8 a2 76 6a 4c 4b 3b 05 80 79 08 1b 2d 95 2b 08 8b dc a9 31 2d ed 14 00 66 25 6c b4 d4 6e fa 70 bd c9 a1 d0 d3 e4 76 8a 65 5f 00 4c 4b d8 68 a1 c3 7f 91 b7 f6 f2 aa 65 5f 00 cc 42 d8 68 a1 26 77 6a 4c cb ed 14 00 a6 25 6c b4 4c d3 3b 35 66 e1 76 0a 00 d3 10 36 5a 64 ff 5f dc 93 49 67 aa 05 da 29 00 4c 43 d8 68 91 bc 53 a3 2b 55 8d 23 da 29 00 bc 8f b0 d1 12 6d db a9 31 8b 51 8c 6e 6f 8f bf 5f 0d 00 78 07 61 a3 25 da b8 53 63 16 65 e0 f8 8b ed a2 00 bc 8b b0 d1 02 3b e3 47 9d 6b 9f bc 29 ff f7 df 49 e7 3b 1d 98 00 a8 47 0a 1a 95 87 42 27 a9 f8 d7 e8 89 49 8c 6e 7d 74 f1 e3 87 01 00 87 54 36 1a 56 06 8d 7b d1 23 29 f6 ee 79 0e 0b c0 71 c2 46 83 0e 87
                                                                                                                                                        Data Ascii: >L_5tmgZ{,]f%lvjLK;y-+1-f%lnpve_LKhe_Bh&wjL%lL;5fv6Zd_Ig)LChS+U#)m1Qno_xa%Sce;Gk)I;GB'In}tT6V{#)yqF
                                                                                                                                                        2024-10-06 13:40:25 UTC1369INData Raw: c2 82 08 1c 00 ef d1 bb b0 91 db 27 31 99 ac 07 2c ce c6 f6 f8 b1 e7 d5 00 27 e8 5d d8 70 68 8d 26 a4 28 d6 cb 0a c7 9d e2 e9 e6 72 00 f0 9a 5e 85 8d fd 9d 1a 0e ad d1 9c 1b bb e9 c3 fb 02 07 c0 eb 7a 15 36 ec d4 a0 05 56 9f a7 f3 0f f6 db 79 00 ec eb 4d d8 70 68 8d b6 c8 ff 3f cc af a1 04 0e 80 03 bd d8 b3 61 a7 06 6d 94 22 6d 4d 62 f2 47 07 dc 80 a1 eb 45 65 63 2f 4d ee 06 b4 cc 61 a5 ed 7e 59 75 bb 16 00 03 d6 f9 b0 91 87 42 cb ef 20 d7 02 5a 28 5f 8c 2d 3f ee 3d 1b 7f e7 39 36 30 58 9d 0e 1b 0e ad d1 15 a3 18 dd b6 fc 0b 18 aa 4e 87 0d 3b 35 e8 18 cb bf 80 41 ea ec 80 a8 a1 50 ba aa 0c c8 0f 97 8b ff fa 43 ba b4 ba 13 00 03 d0 d9 ca 86 43 6b 74 55 9e 31 b2 8b 03 18 92 4e 86 0d 3b 35 e8 3a bb 38 80 21 e9 5c d8 38 f8 c3 39 dd 0c e8 b8 1c 38 f6 d2 e4 af
                                                                                                                                                        Data Ascii: '1,']ph&(r^z6VyMph?am"mMbGEec/Ma~YuB Z(_-?=960XN;5APCCktU1N;5:8!\898
                                                                                                                                                        2024-10-06 13:40:25 UTC1369INData Raw: 4a e8 80 7a bc 15 36 f2 00 55 8a 64 80 0a 18 2c 4f 66 a1 5a af 85 0d 43 a1 00 bf 12 3a a0 1a af c2 86 43 6b 00 ef 26 74 c0 d9 bc 0a 1b 3b e3 47 77 ca 8f 1b 01 c0 3b e5 d0 b1 17 7b ff f7 5c b1 f4 37 57 66 61 7a fb 61 c3 50 28 c0 2c d2 76 44 f1 b5 d3 f6 30 9d fd b0 61 a7 06 c0 dc be 14 3a e0 74 c9 a1 35 80 b3 cb cf 66 3f 88 f4 c5 f9 8b 9f ba bf 02 6f 48 3b e3 47 0f ca cf d5 00 e0 cc 0c 93 c2 db d2 b3 f1 b7 6b a3 58 ba 1f 00 54 e6 e0 d2 6c f1 50 8b 05 7e 9d d9 b8 5d fe 43 b1 1e 00 d4 e1 cb 51 8c be b2 99 94 a1 da 0f 1b c5 d3 a7 cb cf d3 ee 83 22 92 21 51 80 9a 68 b1 30 54 af f6 6c 6c 6f 6f 5d 4d 2f 7e f9 6b 00 50 2b 2d 16 86 e6 b5 75 e5 bb e3 47 37 8b 08 2f 53 00 16 c4 2b 16 86 c0 21 36 80 16 b0 9d 94 3e 7b f7 89 f9 51 3c 88 a2 58 09 00 9a 60 a0 94 5e 49 ef
                                                                                                                                                        Data Ascii: Jz6Ud,OfZC:Ck&t;Gw;{\7WfazaP(,vD0a:t5f?oH;GkXTlP~]CQ"!Qh0Tlloo]M/~kP+-uG7/S+!6>{Q<X`^I
                                                                                                                                                        2024-10-06 13:40:25 UTC1369INData Raw: a3 8d f2 63 23 00 80 5a 0c 3e 6c 64 02 07 00 d4 47 d8 38 b4 3b 7e 74 b3 88 f8 53 00 00 95 12 36 8e 29 2b 1c d7 22 a5 3b 0e b8 01 40 75 84 8d 37 e4 8b b1 a3 17 2f ee 59 fe 05 00 d5 10 36 de c1 b6 51 00 a8 8e b0 71 02 81 03 00 aa 21 6c 9c 22 6f 1b dd 49 bb f7 52 a4 b5 00 00 e6 22 6c 4c c1 f2 2f 00 98 9f b0 31 25 bb 38 00 60 3e c2 c6 0c ec e2 00 80 d9 09 1b 33 7a 36 fe 76 6d 94 ce fd c5 2e 0e 00 98 8e b0 31 07 2f 55 00 60 7a c2 c6 9c 04 0e 00 98 ce 28 98 cb 85 4b 9f 3c b9 50 fc ee 9f 22 a5 bf 05 00 70 22 95 8d 0a 78 a9 02 00 27 13 36 2a e2 a5 0a 00 bc 9b b0 51 21 47 dc 00 e0 6d c2 46 c5 0c 8e 02 c0 eb 0c 88 56 cc e0 28 00 bc 4e 65 a3 46 06 47 01 40 d8 a8 9d c1 51 00 86 4e d8 58 00 83 a3 00 0c 99 b0 b1 20 06 47 01 18 2a 61 63 c1 76 c7 8f 6f 17 51 ac 07 00 0c
                                                                                                                                                        Data Ascii: c#Z>ldG8;~tS6)+";@u7/Y6Qq!l"oIR"lL/1%8`>3z6vm.1/U`z(K<P"p"x'6*Q!GmFV(NeFG@QNX G*acvoQ
                                                                                                                                                        2024-10-06 13:40:25 UTC656INData Raw: d7 04 0f e8 17 61 03 68 a5 1c 3c 76 d3 87 79 77 87 56 0b 74 9c b0 01 74 c2 d1 8c 87 57 2d d0 3d c2 06 d0 39 9e d3 42 b7 08 1b 40 a7 e5 e0 b1 14 a3 bc 3c 2c b7 5c 6c 2e 85 16 12 36 80 de 38 ba 4c 3b 89 e2 33 b7 5a a0 3d 84 0d a0 97 5e dd 6a 39 78 d9 92 83 87 01 53 68 88 b0 01 0c 82 76 0b 34 47 d8 00 06 e7 a8 ea 11 b1 77 43 bb 05 ea 27 6c 00 83 e7 75 0b d4 4b d8 00 38 c6 ac 07 54 4f d8 00 38 c5 d1 ac c7 24 62 55 cb 05 e6 23 6c 00 4c e9 f8 0a 75 2d 17 98 9e b0 01 30 a7 e3 2d 97 54 4c 56 85 0f 78 37 61 03 a0 22 db db 5b 57 47 2f 7e 59 2b f2 4b 17 f3 1e f0 8a b0 01 50 13 e1 03 0e 08 1b 00 0b 72 3c 7c 68 bb 30 24 c2 06 40 43 72 f8 88 17 7b ab 29 26 47 5b 4d 6d 36 a5 97 84 0d 80 96 c8 03 a7 93 54 ac e6 97 2e 9e da d2 27 c2 06 40 8b 1d ec f9 58 ba aa f5 42 97 09
                                                                                                                                                        Data Ascii: ah<vywVttW-=9B@<,\l.68L;3Z=^j9xShv4GwC'luK8TO8$bU#lLu-0-TLVx7a"[WG/~Y+KPr<|h0$@Cr{)&G[Mm6T.'@XB


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        84192.168.2.649864188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:25 UTC642OUTGET /assets/leftChevron-9d76a728.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:25 UTC674INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:25 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 3934
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-f5e"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2423
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RQn5B7paEDSYBcxFOOKS3EiPFiKlg2tiBwJwRjy6epVQHg1xMmUzjG87d5elugETmgO2REc0wGsOfbs0KruX2f%2FFYgjBmzQiq3N0KpB5fpHxRUCkiC6QDJm4fhEINB4oZHxVN1CTcc04THypYu3waodFKZw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6102c99e280df-EWR
                                                                                                                                                        2024-10-06 13:40:25 UTC695INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 32 30 22 20 68 65 69 67 68 74 3d 22 32 36 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 30 20 32 36 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 31 34 30 33 20 31 39 32 2e 30 38 33 43 31 36 2e 34 35 30 37 20 31 38 33 2e 34 30 34 20 32 32 2e 39 35 37 37 20 31 37 35 2e 39 33 36 20 33 31 2e 34 37 37 37 20 31 37 30 2e 33 30 35 43 33 32 2e 36 33 33 36 20 31 36 39 2e 35 34 32 20 33 32 2e 38 34 35 34 20 31 36 38 2e 35 37 38 20 33 32 2e 37 37 34 38 20 31 36 37 2e 33 33 43 33 32 2e 35 34 35 34 20 31 36 33 2e 32 38 20 33 33 2e 30 36 31 31 20 31 35 39 2e 32 39 39 20 33 33
                                                                                                                                                        Data Ascii: <svg width="220" height="261" viewBox="0 0 220 261" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M11.1403 192.083C16.4507 183.404 22.9577 175.936 31.4777 170.305C32.6336 169.542 32.8454 168.578 32.7748 167.33C32.5454 163.28 33.0611 159.299 33
                                                                                                                                                        2024-10-06 13:40:25 UTC1369INData Raw: 30 30 2e 33 33 39 20 37 2e 37 36 39 32 20 31 39 38 2e 36 35 36 20 37 2e 32 30 39 34 38 20 31 39 36 2e 39 35 38 20 36 2e 36 39 35 39 38 43 31 39 35 2e 38 31 39 20 36 2e 33 35 30 35 37 20 31 39 34 2e 37 38 37 20 35 2e 38 32 33 33 36 20 31 39 33 2e 39 37 33 20 34 2e 39 35 38 37 37 43 31 39 32 2e 36 32 37 20 33 2e 35 32 33 39 34 20 31 39 33 2e 30 36 33 20 31 2e 38 30 39 31 20 31 39 34 2e 39 32 37 20 31 2e 31 38 30 38 39 43 31 39 35 2e 39 37 35 20 30 2e 38 32 36 37 34 36 20 31 39 37 2e 30 35 33 20 30 2e 39 36 38 37 35 38 20 31 39 38 2e 31 32 32 20 31 2e 31 31 33 38 35 43 32 30 32 2e 36 35 33 20 31 2e 37 33 32 37 39 20 32 30 37 2e 31 31 34 20 32 2e 37 33 36 39 33 20 32 31 31 2e 35 38 39 20 33 2e 36 34 34 43 32 31 32 2e 39 30 35 20 33 2e 39 31 32 34 31 20 32 31
                                                                                                                                                        Data Ascii: 00.339 7.7692 198.656 7.20948 196.958 6.69598C195.819 6.35057 194.787 5.82336 193.973 4.95877C192.627 3.52394 193.063 1.8091 194.927 1.18089C195.975 0.826746 197.053 0.968758 198.122 1.11385C202.653 1.73279 207.114 2.73693 211.589 3.644C212.905 3.91241 21
                                                                                                                                                        2024-10-06 13:40:25 UTC1369INData Raw: 20 31 31 36 2e 32 34 43 35 37 2e 33 39 36 31 20 31 32 32 2e 35 32 34 20 35 32 2e 37 31 34 32 20 31 32 38 2e 39 35 36 20 34 38 2e 38 31 31 36 20 31 33 35 2e 39 30 34 43 34 34 2e 32 34 35 35 20 31 34 34 2e 30 32 36 20 34 31 2e 36 30 39 35 20 31 35 32 2e 38 32 33 20 34 30 2e 31 39 33 39 20 31 36 32 2e 30 30 33 43 34 30 2e 30 37 39 20 31 36 32 2e 37 35 38 20 33 39 2e 37 38 38 33 20 31 36 33 2e 35 37 39 20 34 30 2e 33 31 36 35 20 31 36 34 2e 33 32 38 43 34 31 2e 31 32 38 20 31 36 34 2e 35 38 37 20 34 31 2e 37 30 37 34 20 31 36 34 2e 30 36 38 20 34 32 2e 33 30 37 20 31 36 33 2e 37 34 43 34 35 2e 32 31 38 38 20 31 36 32 2e 31 34 39 20 34 38 2e 32 33 37 32 20 31 36 30 2e 37 38 35 20 35 31 2e 33 30 36 36 20 31 35 39 2e 35 34 32 43 35 36 2e 37 38 35 36 20 31 35 37
                                                                                                                                                        Data Ascii: 116.24C57.3961 122.524 52.7142 128.956 48.8116 135.904C44.2455 144.026 41.6095 152.823 40.1939 162.003C40.079 162.758 39.7883 163.579 40.3165 164.328C41.128 164.587 41.7074 164.068 42.307 163.74C45.2188 162.149 48.2372 160.785 51.3066 159.542C56.7856 157
                                                                                                                                                        2024-10-06 13:40:25 UTC501INData Raw: 35 34 32 31 20 31 30 36 2e 37 32 39 20 37 37 2e 33 36 20 39 39 2e 35 32 31 20 38 32 2e 33 31 30 35 43 39 37 2e 38 32 35 36 20 38 33 2e 34 37 33 34 20 39 36 2e 31 32 32 36 20 38 34 2e 36 32 38 36 20 39 34 2e 34 38 36 20 38 35 2e 38 36 37 43 39 33 2e 30 38 32 20 38 36 2e 39 32 35 33 20 39 33 2e 30 37 33 31 20 38 37 2e 32 36 37 33 20 39 34 2e 30 31 32 34 20 38 38 2e 37 34 35 32 5a 4d 34 31 2e 38 35 33 32 20 31 37 33 2e 39 31 33 43 34 34 2e 34 34 31 35 20 31 37 38 2e 36 37 34 20 34 38 2e 32 31 31 34 20 31 38 32 2e 32 37 35 20 35 33 2e 30 35 30 39 20 31 38 35 2e 30 33 39 43 35 35 2e 32 34 33 33 20 31 38 35 2e 38 33 37 20 35 37 2e 35 36 38 34 20 31 38 36 2e 37 34 38 20 36 30 2e 30 35 35 31 20 31 38 37 2e 31 38 32 43 36 36 2e 33 39 35 20 31 38 38 2e 32 38 35 20
                                                                                                                                                        Data Ascii: 5421 106.729 77.36 99.521 82.3105C97.8256 83.4734 96.1226 84.6286 94.486 85.867C93.082 86.9253 93.0731 87.2673 94.0124 88.7452ZM41.8532 173.913C44.4415 178.674 48.2114 182.275 53.0509 185.039C55.2433 185.837 57.5684 186.748 60.0551 187.182C66.395 188.285


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        85192.168.2.649876188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:26 UTC395OUTGET /assets/bestUserExperience-11eebab7.png HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:26 UTC684INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:26 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 212430
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-33dce"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2208
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iIDPGrvK%2BCMOgdUiwI%2FOAVW9mopuHYxWiCUM%2Fyg6SOo0mB8yJEiBspYgfIuWg9ZQJgHf9a3XrsA%2FI0dD41IoRSDOi5G96IZ5gDSXtxfLZLwWbP7ZvCxFVZg6wGyDg9vn%2FK9EslRE3AZOfd5KG%2F5qUSYv06Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6103148ed0f4b-EWR
                                                                                                                                                        2024-10-06 13:40:26 UTC685INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 a8 00 00 02 b6 08 06 00 00 00 82 64 6e b7 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 3d 63 49 44 41 54 78 01 ec 7d 07 60 1d 47 99 ff 37 ef 3d 35 4b b2 2d db b2 5c 63 c5 b1 9d c4 4a 42 12 03 01 12 82 02 a1 84 de 44 2f 01 8e ce 15 fa 71 70 7f ad e0 e8 1c 9d a3 f7 1e 51 02 21 24 01 02 4a 20 8d c4 e9 72 12 db 71 5c e4 22 cb b6 6c ab 4b ef bd f9 cf 37 65 77 66 76 f6 15 49 b6 25 67 7e f6 6a 77 67 67 67 67 f7 ed ce fc e6 6b 03 e0 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1 e1
                                                                                                                                                        Data Ascii: PNGIHDRdnpHYssRGBgAMAa=cIDATx}`G7=5K-\cJBD/qpQ!$J rq\"lK7ewfvI%g~jwggggk
                                                                                                                                                        2024-10-06 13:40:26 UTC1369INData Raw: 5e 92 a4 a9 f2 ed 67 5c ac 4c fb 79 e8 e7 14 bb d7 42 bf a9 5d e7 58 bd 0b bc bb 49 ef b9 7d 8d a4 fa f1 d4 84 67 92 f4 8d 94 f2 7e 96 7b 0f 49 df a5 f5 fb e8 ef 9b 6c 32 9c 6b 0f 8f 44 a4 c0 c3 c3 e3 d1 0c 02 ee 8e de 96 e8 18 79 8c ce 89 75 44 85 a4 4b 49 1d b1 bd 76 95 5f a8 4c 75 6d 45 d6 88 a3 c3 d3 d3 d5 76 22 d1 91 e4 cd 55 4e 52 3d f4 e3 b4 d0 33 72 5c 47 5d ab 50 d9 ce 63 0e 92 59 ec ba 3c 1f 89 17 95 68 5b ab 91 10 fd b7 d0 17 cc a1 5f cb ce 47 26 49 40 54 d9 48 c4 62 e9 8e ed 52 cb 74 bd 53 d4 7a cf 6d bb 57 fb 3d b7 cf d1 f7 4b fe fd 13 ea 55 f0 3c 45 f6 48 f2 6d db ef 79 29 d7 72 e5 29 79 9f d2 42 e5 d8 75 55 a4 d4 46 59 bf a3 c7 a3 0b 9e a0 7a 78 cc 02 14 eb 9c cb 74 4c 88 75 16 d4 d1 d9 68 52 2c e3 c4 18 14 95 b1 ca 50 24 c5 25 2d 4a ca 1b
                                                                                                                                                        Data Ascii: ^g\LyB]XI}g~{Il2kDyuDKIv_LumEv"UNR=3r\G]PcY<h[_G&I@THbRtSzmW=KU<EHmy)r)yBuUFYzxtLuhR,P$%-J
                                                                                                                                                        2024-10-06 13:40:26 UTC1369INData Raw: 01 e9 08 82 52 c2 f1 08 a2 4f ed 7a 58 54 26 c6 b6 c0 26 08 e2 f9 60 b5 88 51 7a 6c d3 64 0e 86 13 8a f5 ac a8 a3 b2 e0 aa 9d 59 2d 59 4e 47 20 df 1f 1a be 47 90 58 76 34 a8 88 d5 c5 ac 93 fd ce 51 57 31 80 d7 4e 7a d3 b4 f7 dc f8 ed 12 69 aa 55 53 f3 fa a0 6a 61 99 ce 70 a9 aa 79 02 c4 8b 72 fc ac ba 59 03 2f d9 fc bd a8 75 f1 e8 3d b7 0b 72 6c 1a cf 59 51 eb e8 19 50 5b fb 11 23 b4 14 5c 03 28 ea b8 7f 3b 87 f5 5b 86 83 05 fb 4d a2 fa 87 48 f5 9b 14 a7 89 a1 1a be 53 d1 ef e6 fe a5 89 83 4c 97 d4 16 68 75 26 f1 17 c0 f9 25 ba ce 2d 21 ad e4 ba 78 4c 0d 9e a0 7a 78 4c 0f 9c 0d 9e 0d 4b d2 46 ad b5 99 37 a9 e3 70 d8 72 12 5d 12 e8 ac 1d 31 d7 2a d9 ee dd 92 4e 07 d3 06 d3 de 76 5f 9f 3a cb 50 19 3a 3a c4 26 12 c2 c4 ee b1 0c 28 72 23 08 16 89 15 a1 88 97
                                                                                                                                                        Data Ascii: ROzXT&&`QzldY-YNG GXv4QW1NziUSjapyrY/u=rlYQP[#\(;[MHSLhu&%-!xLzxLKF7pr]1*Nv_:P::&(r#
                                                                                                                                                        2024-10-06 13:40:26 UTC1369INData Raw: a3 aa bb 24 d7 bc fc 76 4b 8a ed 7a af a2 eb 40 ec 3a 85 48 b4 2e 5d 55 ef a2 ba 3e a8 f7 5d 0e 26 c5 37 4b e3 03 5b 42 12 5a 93 20 1a 13 f3 36 00 9c 4d 45 6c 50 2e a1 db 07 93 a4 98 c2 ea b8 2a 99 1a 4d a1 71 9c e7 91 76 fa 04 0a db b5 f2 f2 cd 7d 25 2a 0e 5b 3f 57 1b aa a7 f9 69 57 a7 0f fe 41 7a 78 14 87 2e 56 74 68 86 38 d4 71 5d 43 6e a8 d1 6d d5 d1 54 24 01 09 65 86 d7 56 9d 8f 4a 47 02 d3 ce 7a 51 7e ac 43 1e 13 9d 91 5c cb ea a8 34 5a f8 e2 e1 1d bb 2e 1e 1e 24 89 12 58 5e 07 ec 14 4b 96 dc b9 10 70 12 6a 97 a1 3a f6 0e 8b 44 24 11 4c fe ac 64 5d 92 ea 54 4c 5d 5a 4e fd 27 93 96 74 9c df a7 95 c7 96 84 f1 63 78 4f 16 a9 15 ef 40 40 3a 0c 12 2c 08 30 27 9c 32 bf fe 4c 0a d5 d3 ae 8f fb 1a 85 ef d9 75 df b1 7b b1 ce 0b 7f bb 40 97 74 b3 35 80 f1 9b
                                                                                                                                                        Data Ascii: $vKz@:H.]U>]&7K[BZ 6MElP.*Mqv}%*[?WiWAzx.Vth8q]CnmT$eVJGzQ~C\4Z.$X^Kpj:D$Ld]TL]ZN'tcxO@@:,0'2Lu{@t5
                                                                                                                                                        2024-10-06 13:40:26 UTC1369INData Raw: db 69 92 d3 00 40 93 28 09 b5 1f 88 0e 42 ac 49 b1 ce 42 01 09 69 5b 4b 27 97 ae 76 4a 92 22 f6 c1 d9 a1 e9 e7 21 91 15 c7 b8 37 77 78 ac bd 18 89 d2 a1 77 cc ae 4e bd 4d da 39 da a4 69 32 24 29 a9 4e c5 8e e3 73 91 a4 dd 49 5a 0a 95 59 6c 5f 87 ba 8e ba 26 c2 26 2d 49 44 d4 45 9c 5d e4 a8 14 b2 57 ea b3 2d e5 fe 8b a5 eb 28 44 f8 f5 63 f6 7d bb ca 2d 56 16 42 1d d7 9f 7b 52 39 f6 f3 d6 d7 62 5b 10 df a4 df a4 d0 7b ee aa 93 ab 8c 42 50 f5 34 ee 3b 00 d5 4e e0 f7 69 7f c7 fa 00 15 b7 d7 b7 45 83 53 84 99 3f 2a 4b e5 d7 f3 44 65 69 f9 2c 73 00 c3 b1 4b aa fa d5 80 5a 6f df b8 aa 5f 0d d8 75 b2 1a 0e e2 c5 4e e8 18 0a ce f1 7d 1c 56 a8 3f 27 69 2d 10 6f 5a df 07 8f 49 c3 ab f8 3d 3c 24 54 c3 62 af 15 0a 31 38 d5 30 a9 73 e2 0d 13 4d d8 8e 43 49 3a 89 dc 36
                                                                                                                                                        Data Ascii: i@(BIBi[K'vJ"!7wxwNM9i2$)NsIZYl_&&-IDE]W-(Dc}-VB{R9b[{BP4;NiES?*KDei,sKZo_uN}V?'i-oZI=<$Tb180sMCI:6
                                                                                                                                                        2024-10-06 13:40:26 UTC1369INData Raw: 4f bf f7 24 62 cd cf b7 c9 99 4c d7 25 8f ae 01 84 aa 83 4a 2b f4 6c 54 9a fe db 17 7a 4e ea f7 e6 83 82 02 83 9d 52 06 20 aa 0c 5c fa ba ba a8 5d 27 fd 39 19 ef b9 56 ae 2b cd 3e d7 ae 5f a1 f7 1c 8f e9 cf 40 ff ad 1b f5 67 23 cb c7 b4 46 eb 79 b9 54 f8 6d da 5a 6d eb 6d 85 da ee 74 d9 66 bb e0 6c 8f 02 51 56 77 5b e2 31 bb 7e 1d 20 6d f0 03 53 16 81 82 81 76 39 41 09 6f 97 f5 90 55 b2 e1 0e 02 c7 bb 4b 65 1f 50 80 4e da 7d 08 8d fb 32 18 26 05 b4 a8 7b 83 ca 1a 4b 3b e9 e1 09 aa c7 a3 06 b4 f0 b1 92 55 32 fa da 9c ca 24 0e f4 3e 8d 19 e6 2b a2 aa a1 9d ff 09 68 cc d1 29 b0 e7 55 0f 62 d7 b0 1b ec 28 1c 94 95 57 35 fa 4a b2 61 3b 53 38 9c 46 50 f2 c1 17 88 54 80 6a 9f 6f eb 1d 25 db 46 e2 a0 3a 35 de b1 49 62 8a e9 bc 93 76 48 aa 6c 52 e3 82 ea e0 6d a2
                                                                                                                                                        Data Ascii: O$bL%J+lTzNR \]'9V+>_@g#FyTmZmmtflQVw[1~ mSv9AoUKePN}2&{K;U2$>+h)Ub(W5Ja;S8FPTjo%F:5IbvHlRm
                                                                                                                                                        2024-10-06 13:40:26 UTC1369INData Raw: 91 3f ba 4f b0 ce 6b 85 64 b4 26 12 78 d7 b3 aa 5f b7 81 d8 e4 d3 fd 4c 5a b5 72 36 10 fb 9a e6 ef d1 05 49 75 8b c8 2c 10 9b d0 16 23 96 ee df ba cb 91 6f 43 09 9d 7d 57 42 39 5d b1 ba aa 7d fb 77 b6 31 99 f7 7c 60 f3 46 9a f4 9e 47 eb 2e 70 d7 bf cb 2a 7b 5d 8c 4c 87 b5 6f d5 76 5a ac 41 00 ff c6 bb 68 f8 cd 27 01 db 8d 16 bb 3d 31 1d c2 d4 da d9 26 39 da e5 46 cb b6 d6 1e 9c 77 b6 b5 c5 26 fc 68 b3 63 f9 3a 11 80 94 a0 72 75 7f 64 f3 8f e9 b2 3d 77 fc 92 dc f5 40 6f e9 d1 44 85 d3 47 19 31 2a 24 9b 34 2e 10 b1 a7 42 d5 fa 25 6a f5 30 76 fe e8 b4 47 07 3c 41 f5 98 b5 50 92 52 b7 1a 5e 84 ee 30 8e 69 36 a5 fa da 3e 4f 6c 45 2d 50 38 3a 56 a0 da 5a 17 a7 b2 26 49 cd 82 22 c8 62 60 95 1e 18 8b 1d 0e 45 49 3f db 35 bb ab 4e dd db 5e f7 80 b5 bd 7a 1d 71 4a
                                                                                                                                                        Data Ascii: ?Okd&x_LZr6Iu,#oC}WB9]}w1|`FG.p*{]LovZAh'=1&9Fw&hc:rud=w@oDG1*$4.B%j0vG<APR^0i6>OlE-P8:VZ&I"b`EI?5N^zqJ
                                                                                                                                                        2024-10-06 13:40:26 UTC1369INData Raw: 72 34 e9 dd 37 b8 ad 98 a3 99 13 d1 40 b8 ef 77 74 70 aa ca 1b 24 65 ab 24 48 6a 10 95 a1 48 ea 7a 11 af cf b6 39 6d d7 63 fc a9 d9 87 f0 8f 6b be 7b 2b 5e 23 c7 b7 bf bd 0a ea eb 5f cc 2a fa 24 b6 6c 60 29 2b c0 9b eb 78 78 78 3c fa 70 98 2d 9b 99 64 f5 6e 26 59 fd 5a ef 4d 37 3d dc f4 9d ef 8c ea 19 78 0b 8a b3 93 29 32 77 c5 15 04 5e f6 32 b1 ad 4b 52 0d 92 1a 80 e6 d5 2f db ec 28 6f 22 49 15 a7 12 68 b7 9d ab 22 f6 1a 85 29 54 87 44 c7 02 ed ed 11 d9 24 71 11 79 e8 43 81 5d 91 e9 4f 51 58 74 3f 8b e1 09 aa c7 ac 87 4d 4e 63 41 f7 79 a6 12 a4 aa 5a 16 aa 4b 49 db 45 7b 80 49 ca 09 2a 6c a0 f8 df 00 dc 0e 51 d1 31 3b a0 be 1a c1 db d2 53 45 54 c5 4e 94 7f fb b3 9f 5d b1 f4 b9 cf 3d a5 6a c1 82 97 30 b5 fd eb 59 d2 29 6c a9 06 ff 0d 7b 78 78 78 e4 59 a3
                                                                                                                                                        Data Ascii: r47@wtp$e$HjHz9mck{+^#_*$l`)+xxx<p-dn&YZM7=x)2w^2KR/(o"Ih")TD$qyC]OQXt?MNcAyZKIE{I*lQ1;SETN]=j0Y)l{xxxY
                                                                                                                                                        2024-10-06 13:40:26 UTC1369INData Raw: e8 3c 15 9a 5c 69 50 c4 d5 48 93 eb 36 39 c1 8a 6e ee 55 10 9a 66 4e 91 53 3e 11 0c 40 18 c6 df 84 de 69 45 28 64 e2 66 f7 83 45 35 8c 33 14 5e 82 ea 31 63 60 91 53 12 fe 81 92 54 1d e1 88 d3 36 24 0f 41 b5 35 55 a5 07 22 c8 72 c7 24 06 6b 72 34 cd d1 d9 e9 cc 62 8f d0 55 5a f3 eb 5f 9f 69 f9 c8 47 5e 9c ae ac fc 81 27 a7 1e 1e 1e 1e c7 1d 55 4c 92 fa df b5 cd eb bf 3a f6 9d ef ac c6 84 ae 16 d6 56 b7 c6 33 ea e4 34 16 33 55 0f 0d 18 88 55 87 b5 76 43 74 48 ba 29 99 b3 93 a3 51 84 1a eb ec 93 5e c0 e8 25 a8 1e 33 19 a1 0d 39 75 c5 31 d5 a7 32 d5 e2 9f ba 46 8f 61 7c 53 a4 ae b4 83 6d 07 54 04 56 0e 44 46 d5 48 68 aa 17 33 d6 69 10 2e dc 39 4a e5 51 76 a8 7a 08 92 b0 c1 ea 64 64 b4 55 1a df 77 c9 3a b5 b1 b4 4e 72 d1 1f 06 9f 96 99 33 e7 cb ac 76 eb c0 c3
                                                                                                                                                        Data Ascii: <\iPH69nUfNS>@iE(dfE53^1c`ST6$A5U"r$kr4bUZ_iG^'UL:V343UUvCtH)Q^%39u12Fa|SmTVDFHh3i.9JQvzddUw:Nr3v
                                                                                                                                                        2024-10-06 13:40:26 UTC1369INData Raw: c0 37 81 9f c2 d4 c3 c3 c3 63 96 81 fe 13 86 0e ff 4b d7 73 17 3c d0 aa 44 a8 12 b2 99 0f e3 a3 2a 84 4e 53 ec e4 4e 87 e6 4d a8 fa 03 2d 25 00 73 2a 6d 90 52 54 e1 c8 6b 9f af 4b 51 a5 ab 3f 50 2b 5b 52 08 2a b0 62 8b cf 74 b5 bf 97 a0 7a 9c 10 b8 ec 64 9c 1f 0c 21 66 5e 8d 9c 1a 5e 87 1a 39 0d c3 49 11 24 9f 01 44 36 3c f2 b8 b6 6e 57 f3 2b ab 60 cb 20 55 fb 89 e4 34 22 a6 08 63 e6 11 d9 80 61 43 c6 1b b3 0f fc f1 71 ec 13 7b 2b 78 72 ea e1 e1 e1 31 0b 41 36 40 cd dc f7 b4 fe 62 eb 02 3d 55 57 f9 a3 04 55 97 a8 22 59 e5 01 fd 5b 5b 53 61 08 2a d6 bf f0 85 09 3e 74 2d 9d 70 9e 0a e2 21 0e 03 e9 06 25 e1 54 ed 03 44 c1 52 21 ca 1d da a1 5a a4 95 4a 7f 0e b9 9e 15 d3 9f fa 8e d3 e3 84 c1 08 1b 25 a5 a1 b4 54 a9 be cc cb 79 a9 15 46 0a 3d 20 39 41 b5 bc a4
                                                                                                                                                        Data Ascii: 7cKs<D*NSNM-%s*mRTkKQ?P+[R*btzd!f^^9I$D6<nW+` U4"caCq{+xr1A6@b=UWU"Y[[Sa*>t-p!%TDR!ZJ%TyF= 9A


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        86192.168.2.64987313.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:26 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:26 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 478
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                        ETag: "0x8DC582B9B233827"
                                                                                                                                                        x-ms-request-id: 4dd19665-401e-005b-7705-179c0c000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134026Z-1657d5bbd482lxwq1dp2t1zwkc00000001wg0000000027a4
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:26 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        87192.168.2.649884188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:26 UTC643OUTGET /assets/rightChevron-f3795f98.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:26 UTC706INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:26 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 3934
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-f5e"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2208
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z0djcWdh0AcmjagjziRYmcbHP5f%2B2Bv92QgPpxcqk%2FlUepjzD5whT4hIXQBreaahoOqrbt51a5wKIgg9sTJxIBe35EO4fGNBkbO9Lqo4xnVzwszpraOcY9aJsvHtSOET3EbRQvIcb0fAitnhVXtC0bW2Op4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce61032bca041bd-EWR
                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                        2024-10-06 13:40:26 UTC663INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 32 30 22 20 68 65 69 67 68 74 3d 22 32 36 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 30 20 32 36 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 32 30 38 2e 33 39 33 20 31 39 31 2e 39 33 36 43 32 30 33 2e 30 38 33 20 31 38 33 2e 32 35 37 20 31 39 36 2e 35 37 36 20 31 37 35 2e 37 38 39 20 31 38 38 2e 30 35 36 20 31 37 30 2e 31 35 38 43 31 38 36 2e 39 20 31 36 39 2e 33 39 35 20 31 38 36 2e 36 38 38 20 31 36 38 2e 34 33 31 20 31 38 36 2e 37 35 39 20 31 36 37 2e 31 38 33 43 31 38 36 2e 39 38 38 20 31 36 33 2e 31 33 33 20 31 38 36 2e 34 37 32 20 31 35 39 2e 31 35 32 20 31 38
                                                                                                                                                        Data Ascii: <svg width="220" height="261" viewBox="0 0 220 261" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M208.393 191.936C203.083 183.257 196.576 175.789 188.056 170.158C186.9 169.395 186.688 168.431 186.759 167.183C186.988 163.133 186.472 159.152 18
                                                                                                                                                        2024-10-06 13:40:26 UTC1369INData Raw: 20 31 37 2e 35 31 32 32 20 38 2e 33 36 39 39 33 20 31 37 2e 35 30 34 37 20 38 2e 31 36 31 39 32 43 31 39 2e 31 39 34 20 37 2e 36 32 32 32 33 20 32 30 2e 38 37 37 32 20 37 2e 30 36 32 35 31 20 32 32 2e 35 37 35 38 20 36 2e 35 34 39 30 31 43 32 33 2e 37 31 34 34 20 36 2e 32 30 33 36 20 32 34 2e 37 34 36 37 20 35 2e 36 37 36 33 39 20 32 35 2e 35 36 30 34 20 34 2e 38 31 31 37 39 43 32 36 2e 39 30 36 37 20 33 2e 33 37 36 39 36 20 32 36 2e 34 37 30 35 20 31 2e 36 36 32 31 33 20 32 34 2e 36 30 36 35 20 31 2e 30 33 33 39 31 43 32 33 2e 35 35 38 31 20 30 2e 36 37 39 37 37 33 20 32 32 2e 34 37 39 39 20 30 2e 38 32 31 37 38 35 20 32 31 2e 34 31 31 20 30 2e 39 36 36 38 37 36 43 31 36 2e 38 38 30 36 20 31 2e 35 38 35 38 32 20 31 32 2e 34 31 39 33 20 32 2e 35 38 39 39
                                                                                                                                                        Data Ascii: 17.5122 8.36993 17.5047 8.16192C19.194 7.62223 20.8772 7.06251 22.5758 6.54901C23.7144 6.2036 24.7467 5.67639 25.5604 4.81179C26.9067 3.37696 26.4705 1.66213 24.6065 1.03391C23.5581 0.679773 22.4799 0.821785 21.411 0.966876C16.8806 1.58582 12.4193 2.5899
                                                                                                                                                        2024-10-06 13:40:26 UTC1369INData Raw: 43 31 34 32 2e 37 37 31 20 39 39 2e 37 36 33 36 20 31 35 30 2e 34 37 36 20 31 30 37 2e 34 34 36 20 31 35 37 2e 32 32 38 20 31 31 36 2e 30 39 33 43 31 36 32 2e 31 33 37 20 31 32 32 2e 33 37 37 20 31 36 36 2e 38 31 39 20 31 32 38 2e 38 30 39 20 31 37 30 2e 37 32 32 20 31 33 35 2e 37 35 37 43 31 37 35 2e 32 38 38 20 31 34 33 2e 38 37 39 20 31 37 37 2e 39 32 34 20 31 35 32 2e 36 37 36 20 31 37 39 2e 33 34 20 31 36 31 2e 38 35 36 43 31 37 39 2e 34 35 34 20 31 36 32 2e 36 31 31 20 31 37 39 2e 37 34 35 20 31 36 33 2e 34 33 33 20 31 37 39 2e 32 31 37 20 31 36 34 2e 31 38 31 43 31 37 38 2e 34 30 35 20 31 36 34 2e 34 34 31 20 31 37 37 2e 38 32 36 20 31 36 33 2e 39 32 31 20 31 37 37 2e 32 32 36 20 31 36 33 2e 35 39 33 43 31 37 34 2e 33 31 35 20 31 36 32 2e 30 30 32
                                                                                                                                                        Data Ascii: C142.771 99.7636 150.476 107.446 157.228 116.093C162.137 122.377 166.819 128.809 170.722 135.757C175.288 143.879 177.924 152.676 179.34 161.856C179.454 162.611 179.745 163.433 179.217 164.181C178.405 164.441 177.826 163.921 177.226 163.593C174.315 162.002
                                                                                                                                                        2024-10-06 13:40:26 UTC533INData Raw: 39 30 35 36 20 39 36 2e 35 31 31 33 20 37 31 2e 33 36 37 39 43 31 30 35 2e 30 37 20 37 33 2e 33 39 35 31 20 31 31 32 2e 38 30 34 20 37 37 2e 32 31 33 20 31 32 30 2e 30 31 32 20 38 32 2e 31 36 33 35 43 31 32 31 2e 37 30 38 20 38 33 2e 33 32 36 34 20 31 32 33 2e 34 31 31 20 38 34 2e 34 38 31 36 20 31 32 35 2e 30 34 37 20 38 35 2e 37 32 30 31 43 31 32 36 2e 34 35 31 20 38 36 2e 37 37 38 33 20 31 32 36 2e 34 36 20 38 37 2e 31 32 30 33 20 31 32 35 2e 35 32 31 20 38 38 2e 35 39 38 32 5a 4d 31 37 37 2e 36 38 20 31 37 33 2e 37 36 36 43 31 37 35 2e 30 39 32 20 31 37 38 2e 35 32 38 20 31 37 31 2e 33 32 32 20 31 38 32 2e 31 32 38 20 31 36 36 2e 34 38 32 20 31 38 34 2e 38 39 32 43 31 36 34 2e 32 39 20 31 38 35 2e 36 39 20 31 36 31 2e 39 36 35 20 31 38 36 2e 36 30 31
                                                                                                                                                        Data Ascii: 9056 96.5113 71.3679C105.07 73.3951 112.804 77.213 120.012 82.1635C121.708 83.3264 123.411 84.4816 125.047 85.7201C126.451 86.7783 126.46 87.1203 125.521 88.5982ZM177.68 173.766C175.092 178.528 171.322 182.128 166.482 184.892C164.29 185.69 161.965 186.601


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        88192.168.2.649880188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:26 UTC638OUTGET /assets/twitter-5176d0ca.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:26 UTC678INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:26 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 1213
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-4bd"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2208
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DGLZUTaMSulJz1N9PBVKV5YRHlwHsyn28n8ca79%2BNfV2H16D4UNxO1vsAGFDBUBMM8XWlqiGNVwjdJHsmdQyhal9Lfx75cBOplEw0qt0nmsGIisO6vVJrHbB%2BO7nOyWolKue9ouHxHv7y%2Fs7O3yJ0U7oae4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce61032bed04303-EWR
                                                                                                                                                        2024-10-06 13:40:26 UTC691INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 32 30 2e 33 31 32 35 20 30 2e 38 37 35 48 32 2e 34 33 37 35 43 31 2e 30 36 36 34 31 20 30 2e 38 37 35 20 30 20 31 2e 39 39 32 31 39 20 30 20 33 2e 33 31 32 35 56 32 31 2e 31 38 37 35 43 30 20 32 32 2e 35 35 38 36 20 31 2e 30 36 36 34 31 20 32 33 2e 36 32 35 20 32 2e 34 33 37 35 20 32 33 2e 36 32 35 48 32 30 2e 33 31 32 35 43 32 31 2e 36 33 32 38 20 32 33 2e 36 32 35 20 32 32 2e 37 35 20 32 32 2e 35 35 38 36 20 32 32 2e 37 35 20 32 31 2e 31
                                                                                                                                                        Data Ascii: <svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M20.3125 0.875H2.4375C1.06641 0.875 0 1.99219 0 3.3125V21.1875C0 22.5586 1.06641 23.625 2.4375 23.625H20.3125C21.6328 23.625 22.75 22.5586 22.75 21.1
                                                                                                                                                        2024-10-06 13:40:26 UTC522INData Raw: 39 31 30 31 36 20 31 30 2e 33 37 31 31 56 31 30 2e 33 32 30 33 43 34 2e 33 31 36 34 31 20 31 30 2e 35 37 34 32 20 34 2e 38 32 34 32 32 20 31 30 2e 37 32 36 36 20 35 2e 33 38 32 38 31 20 31 30 2e 37 32 36 36 43 34 2e 35 37 30 33 31 20 31 30 2e 31 36 38 20 33 2e 39 31 30 31 36 20 38 2e 39 34 39 32 32 20 33 2e 39 31 30 31 36 20 37 2e 39 38 34 33 38 43 33 2e 39 31 30 31 36 20 37 2e 33 32 34 32 32 20 34 2e 30 36 32 35 20 36 2e 37 36 35 36 32 20 34 2e 33 36 37 31 39 20 36 2e 32 35 37 38 31 43 35 2e 39 39 32 31 39 20 38 2e 32 38 39 30 36 20 38 2e 34 38 30 34 37 20 39 2e 36 30 39 33 38 20 31 31 2e 32 32 32 37 20 39 2e 37 36 31 37 32 43 31 30 2e 37 36 35 36 20 37 2e 35 32 37 33 34 20 31 32 2e 34 34 31 34 20 35 2e 36 34 38 34 34 20 31 34 2e 34 37 32 37 20 35 2e 36
                                                                                                                                                        Data Ascii: 91016 10.3711V10.3203C4.31641 10.5742 4.82422 10.7266 5.38281 10.7266C4.57031 10.168 3.91016 8.94922 3.91016 7.98438C3.91016 7.32422 4.0625 6.76562 4.36719 6.25781C5.99219 8.28906 8.48047 9.60938 11.2227 9.76172C10.7656 7.52734 12.4414 5.64844 14.4727 5.6


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        89192.168.2.649881188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:26 UTC639OUTGET /assets/facebook-9e965b8d.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:26 UTC681INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:26 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 585
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-249"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2424
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x%2BuZfLzmrPRRxO%2FsNk2MbK9Hruv7nDVsgaPvvLyBdO%2BpIH40dx2MvV4atSJY9KIjQrusUNHw8SlrNzPlLtqDQbnu2qsM%2BjIihQN%2FScNU6leo6XBk2cz9ip25ODAh9I2rQIpdorVnxDPBCiMOcm3B0TjAnsY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce61032b8a6437a-EWR
                                                                                                                                                        2024-10-06 13:40:26 UTC585INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 32 30 2e 33 31 32 35 20 30 2e 38 37 35 48 32 2e 34 33 37 35 43 31 2e 30 36 36 34 31 20 30 2e 38 37 35 20 30 20 31 2e 39 39 32 31 39 20 30 20 33 2e 33 31 32 35 56 32 31 2e 31 38 37 35 43 30 20 32 32 2e 35 35 38 36 20 31 2e 30 36 36 34 31 20 32 33 2e 36 32 35 20 32 2e 34 33 37 35 20 32 33 2e 36 32 35 48 39 2e 33 39 34 35 33 56 31 35 2e 39 30 36 32 48 36 2e 31 39 35 33 31 56 31 32 2e 32 35 48 39 2e 33 39 34 35 33 56 39 2e 35 30 37 38 31 43 39
                                                                                                                                                        Data Ascii: <svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M20.3125 0.875H2.4375C1.06641 0.875 0 1.99219 0 3.3125V21.1875C0 22.5586 1.06641 23.625 2.4375 23.625H9.39453V15.9062H6.19531V12.25H9.39453V9.50781C9


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        90192.168.2.649882188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:26 UTC639OUTGET /assets/dribbble-33450cdf.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:26 UTC682INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:26 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 1596
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-63c"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2424
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vPG1RZ2GoOB995FnMRvNumXiuoJhqhXAWglglMbo7DAGNDzyV3duwUYRpyGROmGNomhx%2Fos%2FfPZuzT87VmbiPQx%2FeL%2BW559aMNZfuMo6yNjcAqXnRkcRH5OAOM28W49ytMCnNK2Er2jBuapxba04YkG0n%2FE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce61032a865c475-EWR
                                                                                                                                                        2024-10-06 13:40:26 UTC687INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 34 2e 35 37 30 33 31 20 31 30 2e 38 37 38 39 43 34 2e 38 37 35 20 31 30 2e 38 37 38 39 20 37 2e 37 31 38 37 35 20 31 30 2e 38 37 38 39 20 31 30 2e 39 36 38 38 20 31 30 2e 30 31 35 36 43 39 2e 38 30 30 37 38 20 37 2e 39 38 34 33 38 20 38 2e 35 38 32 30 33 20 36 2e 32 35 37 38 31 20 38 2e 33 37 38 39 31 20 36 2e 30 30 33 39 31 43 36 2e 34 34 39 32 32 20 36 2e 39 31 37 39 37 20 35 2e 30 32 37 33 34 20 38 2e 36 39 35 33 31 20 34 2e 35 37 30 33
                                                                                                                                                        Data Ascii: <svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M4.57031 10.8789C4.875 10.8789 7.71875 10.8789 10.9688 10.0156C9.80078 7.98438 8.58203 6.25781 8.37891 6.00391C6.44922 6.91797 5.02734 8.69531 4.5703
                                                                                                                                                        2024-10-06 13:40:26 UTC909INData Raw: 34 36 39 43 34 2e 34 31 37 39 37 20 31 32 2e 31 34 38 34 20 34 2e 34 31 37 39 37 20 31 32 2e 31 39 39 32 20 34 2e 34 31 37 39 37 20 31 32 2e 33 30 30 38 43 34 2e 34 31 37 39 37 20 31 34 2e 30 37 38 31 20 35 2e 30 37 38 31 32 20 31 35 2e 37 30 33 31 20 36 2e 31 39 35 33 31 20 31 36 2e 39 32 31 39 43 37 2e 33 31 32 35 20 31 34 2e 39 39 32 32 20 39 2e 35 39 37 36 36 20 31 32 2e 39 36 30 39 20 31 32 2e 30 38 35 39 20 31 32 2e 32 35 5a 4d 31 33 2e 38 36 33 33 20 31 33 2e 31 31 33 33 43 31 34 2e 37 37 37 33 20 31 35 2e 36 30 31 36 20 31 35 2e 31 33 32 38 20 31 37 2e 36 33 32 38 20 31 35 2e 32 33 34 34 20 31 38 2e 30 33 39 31 43 31 36 2e 38 30 38 36 20 31 36 2e 39 37 32 37 20 31 37 2e 38 37 35 20 31 35 2e 32 39 36 39 20 31 38 2e 31 37 39 37 20 31 33 2e 33 36 37
                                                                                                                                                        Data Ascii: 469C4.41797 12.1484 4.41797 12.1992 4.41797 12.3008C4.41797 14.0781 5.07812 15.7031 6.19531 16.9219C7.3125 14.9922 9.59766 12.9609 12.0859 12.25ZM13.8633 13.1133C14.7773 15.6016 15.1328 17.6328 15.2344 18.0391C16.8086 16.9727 17.875 15.2969 18.1797 13.367


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        91192.168.2.64987413.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:26 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:26 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 400
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                        ETag: "0x8DC582BB2D62837"
                                                                                                                                                        x-ms-request-id: 53f69819-801e-0048-7802-17f3fb000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134026Z-1657d5bbd48qjg85buwfdynm5w000000026g000000005x0v
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:26 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        92192.168.2.649883188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:26 UTC639OUTGET /assets/linkedin-cd6b36f9.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:26 UTC678INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:26 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 1139
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-473"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2208
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wSqalPspe0WKixJaabqOnS5qd0xFPXAyKCJjOaEcXlmmf5hMhAIcAufSw3iBmjzC%2FVbHhSoJ07HcFsmhcIhFM1LNk7Xi00YA%2Bct5LO1xq1boWMd2qz5eIAYoY%2Bns8FofoLU1VdjqYBWI8SmEXVkpL1oaY5I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce61032dc1d8cbd-EWR
                                                                                                                                                        2024-10-06 13:40:26 UTC691INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 32 30 2e 36 36 38 20 30 2e 38 37 35 48 32 2e 30 33 31 32 35 43 30 2e 39 31 34 30 36 32 20 30 2e 38 37 35 20 30 20 31 2e 38 33 39 38 34 20 30 20 32 2e 39 35 37 30 33 56 32 31 2e 35 39 33 38 43 30 20 32 32 2e 37 31 30 39 20 30 2e 39 31 34 30 36 32 20 32 33 2e 36 32 35 20 32 2e 30 33 31 32 35 20 32 33 2e 36 32 35 48 32 30 2e 36 36 38 43 32 31 2e 37 38 35 32 20 32 33 2e 36 32 35 20 32 32 2e 37 35 20 32 32 2e 37 31 30 39 20 32 32 2e 37 35 20 32
                                                                                                                                                        Data Ascii: <svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M20.668 0.875H2.03125C0.914062 0.875 0 1.83984 0 2.95703V21.5938C0 22.7109 0.914062 23.625 2.03125 23.625H20.668C21.7852 23.625 22.75 22.7109 22.75 2
                                                                                                                                                        2024-10-06 13:40:26 UTC448INData Raw: 31 35 2e 37 30 33 31 20 35 2e 37 33 38 32 38 20 31 31 2e 31 33 32 38 48 34 2e 31 31 33 32 38 4c 34 2e 36 32 31 30 39 20 39 2e 33 30 34 36 39 48 38 2e 34 38 30 34 37 43 36 2e 38 30 34 36 39 20 31 36 2e 31 30 39 34 20 36 2e 38 35 35 34 37 20 31 35 2e 37 35 33 39 20 36 2e 38 30 34 36 39 20 31 36 2e 33 36 33 33 43 36 2e 38 30 34 36 39 20 31 37 2e 33 37 38 39 20 38 2e 38 38 36 37 32 20 31 37 2e 30 32 33 34 20 39 2e 37 35 20 31 35 2e 31 34 34 35 4c 31 30 2e 37 36 35 36 20 31 31 2e 31 33 32 38 48 39 2e 30 38 39 38 34 4c 39 2e 35 39 37 36 36 20 39 2e 33 30 34 36 39 48 31 33 2e 31 30 31 36 4c 31 32 2e 36 34 34 35 20 31 31 2e 33 38 36 37 43 31 34 2e 36 37 35 38 20 37 2e 35 32 37 33 34 20 31 39 2e 31 34 34 35 20 38 2e 39 34 39 32 32 20 31 37 2e 38 32 34 32 20 31 33
                                                                                                                                                        Data Ascii: 15.7031 5.73828 11.1328H4.11328L4.62109 9.30469H8.48047C6.80469 16.1094 6.85547 15.7539 6.80469 16.3633C6.80469 17.3789 8.88672 17.0234 9.75 15.1445L10.7656 11.1328H9.08984L9.59766 9.30469H13.1016L12.6445 11.3867C14.6758 7.52734 19.1445 8.94922 17.8242 13


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        93192.168.2.649885188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:27 UTC633OUTGET /assets/ve-62b851e2.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: same-origin
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:27 UTC679INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:27 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 934
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-3a6"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2209
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GnFxPP%2BHp83fp8oevMyO954z%2BLHgYiXCtTnUbmumaZpYBM0bY3Q6OnKxTaeWS1DymJ9VCMO3QdPrC7TlRBns7FfaabJAJ5yzJW9srIjkDHUx8CqZe%2BiAO9unlVuo0lac59AyPNuJztGINcAu%2FytyHdrVOAk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6103a9d6d0f84-EWR
                                                                                                                                                        2024-10-06 13:40:27 UTC690INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 32 30 2e 34 36 34 38 20 30 2e 38 37 35 48 32 2e 32 33 34 33 38 43 31 2e 30 31 35 36 32 20 30 2e 38 37 35 20 30 20 31 2e 39 34 31 34 31 20 30 20 33 2e 31 36 30 31 36 56 32 31 2e 33 39 30 36 43 30 20 32 32 2e 36 30 39 34 20 31 2e 30 31 35 36 32 20 32 33 2e 36 32 35 20 32 2e 32 33 34 33 38 20 32 33 2e 36 32 35 48 32 30 2e 34 36 34 38 43 32 31 2e 36 38 33 36 20 32 33 2e 36 32 35 20 32 32 2e 37 35 20 32 32 2e 36 30 39 34 20 32 32 2e 37 35 20 32
                                                                                                                                                        Data Ascii: <svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M20.4648 0.875H2.23438C1.01562 0.875 0 1.94141 0 3.16016V21.3906C0 22.6094 1.01562 23.625 2.23438 23.625H20.4648C21.6836 23.625 22.75 22.6094 22.75 2
                                                                                                                                                        2024-10-06 13:40:27 UTC244INData Raw: 35 38 20 31 35 2e 36 35 32 33 20 31 33 2e 33 30 34 37 20 31 32 2e 36 35 36 32 43 31 34 2e 30 31 35 36 20 31 31 2e 35 33 39 31 20 31 34 2e 33 37 31 31 20 31 30 2e 37 32 36 36 20 31 34 2e 34 32 31 39 20 31 30 2e 31 36 38 43 31 34 2e 36 32 35 20 38 2e 34 39 32 31 39 20 31 33 2e 31 30 31 36 20 38 2e 35 39 33 37 35 20 31 32 2e 30 38 35 39 20 39 2e 30 35 30 37 38 43 31 32 2e 38 39 38 34 20 36 2e 33 35 39 33 38 20 31 34 2e 34 37 32 37 20 35 2e 30 38 39 38 34 20 31 36 2e 37 30 37 20 35 2e 31 39 31 34 31 43 31 38 2e 34 33 33 36 20 35 2e 31 39 31 34 31 20 31 39 2e 31 39 35 33 20 36 2e 33 30 38 35 39 20 31 39 2e 31 34 34 35 20 38 2e 34 34 31 34 31 5a 22 20 66 69 6c 6c 3d 22 23 44 37 44 37 44 37 22 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                        Data Ascii: 58 15.6523 13.3047 12.6562C14.0156 11.5391 14.3711 10.7266 14.4219 10.168C14.625 8.49219 13.1016 8.59375 12.0859 9.05078C12.8984 6.35938 14.4727 5.08984 16.707 5.19141C18.4336 5.19141 19.1953 6.30859 19.1445 8.44141Z" fill="#D7D7D7"/></svg>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        94192.168.2.64987713.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:27 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:27 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:27 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 468
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                        ETag: "0x8DC582BB046B576"
                                                                                                                                                        x-ms-request-id: db28b7eb-d01e-0065-5efe-16b77a000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134027Z-1657d5bbd48vlsxxpe15ac3q7n000000022g000000005745
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:27 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        95192.168.2.64987813.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:27 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:27 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 404
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                        ETag: "0x8DC582B95C61A3C"
                                                                                                                                                        x-ms-request-id: 151ca1e1-401e-0029-2b03-179b43000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134027Z-1657d5bbd48wd55zet5pcra0cg000000021g000000008h4g
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:28 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        96192.168.2.64987513.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:27 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:27 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 479
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                        ETag: "0x8DC582BB7D702D0"
                                                                                                                                                        x-ms-request-id: b2c548d6-d01e-0082-4f03-17e489000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134027Z-1657d5bbd48xlwdx82gahegw40000000024g00000000kvp6
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:28 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        97192.168.2.649892188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:29 UTC388OUTGET /assets/bestIdeasBg-b17ad607.png HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:29 UTC681INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:29 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 7261
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-1c5d"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2427
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OQaruQmrEDq6mDQ0xVUbnbeT%2F45RkvTyKe1G6dB4Mh0Fvvqre%2FHVLHMCAC%2FJE8og9A%2BQ0Q6TwmW4c%2BHD0if9EVluuQN0vQsbm5WEP732Msel%2F5yUw6RM640KGaW2jsNcZuU8Aq5qzILk6X0ttGSXsM4HeX4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6104288d4c44f-EWR
                                                                                                                                                        2024-10-06 13:40:29 UTC688INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 1c 00 00 01 b9 08 06 00 00 00 c5 c7 ed bc 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 1b f2 49 44 41 54 78 01 ed dd 4b 6f 55 67 96 37 f0 67 6f 93 0b 65 6c de bc b2 19 04 a9 80 64 10 7f 80 a6 3e 00 91 d2 43 22 55 86 61 c0 94 41 6a 48 49 61 48 49 61 d8 91 ca 3d cc 80 0c ab a5 30 7c 5f 29 7c 80 a6 87 2d b5 99 54 25 44 30 e8 58 69 95 6d 8a 70 39 7b f7 7e ce f1 31 c6 d8 f8 dc f6 3e fb f2 fb 49 29 1c 03 95 28 84 f0 67 ad f5 ac 15 02 00 cc c9 f6 e6 0f d7 f2 9f 37 96 02 ad 97 06 00 98 83 22 6c 5c 2a be b8 b6 9d 9c bc 16 68 3d 81 03 80 b9 48 42 72 7d f0 65 7e e5 ef 9b 0f 2e 06 5a 4d e0 00 a0 72 3b
                                                                                                                                                        Data Ascii: PNGIHDRpHYssRGBgAMAaIDATxKoUg7goeld>C"UaAjHIaHIa=0|_)|-T%D0Ximp9{~1>I)(g7"l\*h=HBr}e~.ZMr;
                                                                                                                                                        2024-10-06 13:40:29 UTC1369INData Raw: 26 70 00 30 b6 79 b6 52 0e b2 9b a3 19 04 0e 00 c6 36 ef 56 ca 41 76 73 d4 9f c0 01 c0 58 ea d2 4a 39 c8 6e 8e 7a 13 38 00 18 59 9d 5a 29 87 58 fb fb e6 5f af 04 6a 49 e0 00 60 64 75 6b a5 1c 94 84 e4 9a dd 1c f5 24 70 00 30 92 ba b6 52 f6 b3 9b a3 be 04 0e 00 8e 55 f3 56 ca 2b e2 6e 0e 03 a4 f5 23 70 00 70 ac ba b7 52 0e 5a 08 f9 4d bb 39 ea 45 e0 00 e0 8d 76 36 7f bc 5e f7 56 ca 41 f1 ef d7 6e 8e 7a 11 38 00 38 d2 93 cd 1f 2e c5 23 69 a1 81 e2 6e 8e ad cd bf ad 05 6a 41 e0 00 e0 50 71 6e a3 17 92 a6 ef b6 b0 9b a3 26 04 0e 00 0e 95 25 79 ed 5f a5 1c 67 30 40 6a 37 47 1d 08 1c 00 bc 66 e7 97 9f 3e 2f be f8 34 b4 40 dc cd 61 80 74 fe 04 0e 00 5e 11 5b 29 79 96 b5 66 e0 32 ee e6 d8 4a de b1 9b 63 ce 04 0e 00 5e 31 78 02 9b 2f 87 16 49 43 72 c9 6e 8e f9 12
                                                                                                                                                        Data Ascii: &p0yR6VAvsXJ9nz8YZ)X_jI`duk$p0RUV+n#ppRZM9Ev6^VAnz88.#injAPqn&%y_g0@j7Gf>/4@at^[)yf2Jc^1x/ICrn
                                                                                                                                                        2024-10-06 13:40:29 UTC1369INData Raw: ff fc e3 fb a1 a5 04 0e 80 11 ec 6c fe 18 77 26 08 1b 94 a6 ed c7 dd 04 0e 80 63 6c fd f7 5f ff 14 7f f7 19 a0 64 71 37 47 51 49 bb 14 5a c8 2b 15 80 23 c4 03 5b 3b c9 c9 9b c5 47 1f 07 a8 48 11 3a 1e 2e e6 4f 3e 6b db 6e 0e 15 0e 80 43 0c c2 c6 bb df 08 1b 54 ad 3f 40 da c2 dd 1c 2a 1c 00 07 c4 c1 bd 3c 09 df c4 ff f0 07 98 93 b6 1d 77 53 e1 00 d8 47 d8 a0 46 5a 75 dc 4d e0 00 d8 b5 f5 f3 c3 8f 84 0d ea a2 6d c7 dd b4 54 00 0a 8f 37 1f 5c cc 42 fe 2f 45 21 7b 39 40 4d b4 e9 b8 9b 0a 07 d0 79 fd 8b af 21 fb 46 d8 a0 6e e2 6e 8e 9d e4 dd 56 b4 56 54 38 80 4e b3 3d 94 26 68 c3 71 37 81 03 e8 ac b8 3d d4 42 2f 9a a0 0d bb 39 b4 54 80 ce 89 3b 36 b6 37 7f fc 17 61 83 a6 88 83 cc 45 6b a5 d1 ff be aa 70 00 9d 12 9f bd 66 49 fe 75 f1 e1 5a 80 06 89 03 a4 0b 79
                                                                                                                                                        Data Ascii: lw&cl_dq7GQIZ+#[;GH:.O>knCT?@*<wSGFZuMmT7\B/E!{9@My!FnnVVT8N=&hq7=B/9T;67aEkpfIuZy
                                                                                                                                                        2024-10-06 13:40:29 UTC1369INData Raw: 81 96 4a 8a ff ce 15 5f 5c 3d fc eb 80 d2 a8 68 00 5d 73 d4 71 37 81 03 4a 20 68 00 5d 75 d4 71 37 81 03 66 68 70 c1 35 bb 52 7c b8 16 00 ba eb b5 e3 6e 02 07 4c 29 6e 06 7d 9c 2c 5e 2e 0a 89 57 3c 6f 05 18 38 38 40 2a 70 c0 84 ac 20 07 38 da c1 dd 1c 5e a9 c0 98 86 41 63 67 2f 68 e4 01 80 57 c5 8a ef e0 37 65 a1 7f dc 4d 85 03 46 14 cf c4 e7 49 6c 9b a4 97 55 34 00 8e b7 ff b8 9b c0 01 c7 f0 e2 04 60 72 c3 e3 6e 02 07 1c 61 7b f3 87 4b c5 4f 94 2b 82 06 c0 d4 be 10 38 60 1f 83 a0 00 b3 17 ab 1c 02 07 14 7e dd 7a f8 d1 8b 67 cf 3e 35 9f 01 30 7b 69 9e 7c e2 95 0a 9d 36 9c cf 78 fe ec f9 c5 c1 0c b5 17 27 00 33 b6 6e 68 94 4e 7a d9 36 09 97 82 8d a0 00 a5 49 42 fe f0 d4 ca 85 7f 8e 1f ab 70 d0 19 b1 9a 91 87 de a5 1d 6d 13 80 2a 6c 25 79 ba 77 39 56 e0 a0
                                                                                                                                                        Data Ascii: J_\=h]sq7J h]uq7fhp5R|nL)n},^.W<o88@*p 8^Acg/hW7eMFIlU4`rna{KO+8`~zg>50{i|6x'3nhNz6IBpm*l%yw9V
                                                                                                                                                        2024-10-06 13:40:29 UTC1369INData Raw: 0d d5 94 b0 11 09 1c 00 d0 40 4d 0a 1b 91 c0 01 00 cd b3 d5 a4 b0 11 79 16 0b 00 cd b2 95 e7 6f 15 61 e3 6c 63 c2 46 a4 c2 01 00 cd d1 0f 1b cb ab 67 ef 87 86 11 38 00 a0 19 1a 1b 36 22 81 03 00 ea af d1 61 23 12 38 00 a0 de 1a 1f 36 22 81 03 00 ea ab 15 61 23 12 38 00 a0 9e 5a 13 36 22 cf 62 01 a0 66 5e 2e f5 6a d6 d3 d7 37 51 e1 00 80 1a 69 da 06 d1 51 09 1c 00 50 13 6d 0d 1b 91 c0 01 00 35 d0 e6 b0 11 09 1c 00 30 67 6d 0f 1b 91 c0 01 00 73 d4 85 b0 11 09 1c 00 30 37 d9 46 17 c2 46 e4 59 2c 00 cc 45 b6 71 2a 7f 76 35 59 5d db 0e 1d a0 c2 01 00 15 cb 43 7e af 4b 61 23 52 e1 00 80 0a e5 59 76 67 f9 cc 07 5f 86 8e 11 38 00 a0 22 79 d6 fb 76 f9 cc 87 5f 85 0e 12 38 00 a0 1a eb 45 d8 58 0f 1d 65 86 03 00 ca b7 be b4 72 be b3 61 23 52 e1 00 80 12 a5 0b e9 97
                                                                                                                                                        Data Ascii: @MyoalcFg86"a#86"a#8Z6"bf^.j7QiQPm50gms07FFY,Eq*v5Y]C~Ka#RYvg_8"yv_8EXera#R
                                                                                                                                                        2024-10-06 13:40:29 UTC1097INData Raw: 80 c9 59 da 05 23 12 38 00 c6 27 68 c0 98 04 0e 80 d1 09 1a 30 21 81 03 e0 78 82 06 4c 49 e0 00 38 9a a0 01 33 22 70 00 1c 30 7c de fa 9b fc e9 5d 41 03 66 43 e0 00 78 69 23 0d f9 6d 7b 34 60 f6 04 0e a0 f3 ac 20 87 f2 09 1c 40 67 09 1a 50 1d 81 03 e8 1c 41 03 aa 27 70 00 5d b1 95 84 fc 4e 92 a7 b7 17 57 cf 3f 0a 40 a5 04 0e a0 ed 3c 6d 85 1a 10 38 80 b6 12 34 a0 46 04 0e a0 55 e2 7c 46 12 92 db 4b 2b e7 ef 06 a0 36 04 0e a0 15 0c 82 42 bd 09 1c 40 93 f5 db 26 69 9e 7c 67 10 14 ea 4d e0 00 9a c8 7c 06 34 8c c0 01 34 86 b6 09 34 97 c0 01 d4 5d 7f 7f 46 2f 64 77 05 0d 68 2e 81 03 a8 2b 6d 13 68 11 81 03 a8 15 6d 13 68 27 81 03 a8 03 af 4d a0 e5 04 0e 60 6e 62 35 23 0d c9 f7 8b f9 af 77 b4 4d a0 dd 04 0e a0 6a 86 40 a1 83 04 0e a0 12 aa 19 d0 6d 02 07 50 26
                                                                                                                                                        Data Ascii: Y#8'h0!xLI83"p0|]AfCxi#m{4` @gPA'p]NW?@<m84FU|FK+6B@&i|gM|444]F/dwh.+mhmh'M`nb5#wMj@mP&


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        98192.168.2.649891188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:29 UTC386OUTGET /assets/bestIdeas-11e55409.png HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:29 UTC684INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:29 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 218278
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-354a6"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2211
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YIFtSeiPPGpWCyGP5TKW6hnzG2KT%2BsT8W9rJGbznA7zuatNcIC2sfD9HGi4e1FwXQu%2B9odIJVuHw0S%2BOJuVUPyiYXSGUnwlSo09hYTi6fLOGH%2BqWoFeLCCET%2F7Qmy8wX0yOoKBRt%2FE7asqj7qj9uo3maT14%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6104288b57c7b-EWR
                                                                                                                                                        2024-10-06 13:40:29 UTC685INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 92 00 00 02 de 08 06 00 00 00 19 12 f1 71 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 03 54 3b 49 44 41 54 78 01 ec 7d 07 80 1d 37 b5 f6 d1 bd 5b dd 7b 8b 7b 9c 66 a7 9b f4 c2 a6 00 01 02 81 c0 02 09 bd 84 12 ca 23 94 d0 df de 7d f0 7e 3a 09 f0 e8 84 4e 02 71 80 90 10 08 a4 39 bd 3a dd 8e e3 16 f7 de ed f5 d6 7b f5 eb 68 24 cd 91 46 33 f7 ee 7a 6d ef da fa ec bb 33 a3 51 9b a6 f9 e6 34 01 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04
                                                                                                                                                        Data Ascii: PNGIHDRqpHYssRGBgAMAaT;IDATx}7[{{f#}~:Nq9:{h$F3zm3Q4
                                                                                                                                                        2024-10-06 13:40:29 UTC1369INData Raw: 5a 79 8b 08 f4 16 29 c8 42 a5 e4 27 8b 58 54 52 47 25 e5 d3 a4 68 7b 0b 5f 7d 95 12 74 f7 1c e0 b2 bb e7 a1 e2 7e 56 40 c8 2a b9 2e 95 f6 23 eb fa 64 4a 47 e9 3d ea 91 68 aa 83 01 9f d4 98 80 3e 47 59 cf 54 40 80 84 22 8e 67 54 e7 f3 d3 8a 25 38 5e dc 2e d3 a1 8f 42 4a 34 85 d4 12 c9 65 91 f3 47 aa 6b 6a 96 8d 63 ac 05 02 2a 46 20 92 01 07 1b ba 2b 2d 49 93 5a ba 12 18 00 47 ed 68 54 8e 69 e4 4c e5 e1 e4 39 f3 49 31 9d 46 2b 26 73 e5 f2 d1 fa b3 a4 a7 95 12 13 7a 3c 15 4b c0 d2 ea f2 8c 3d be 3e b8 fb 7c f5 f9 08 7d 56 9d 9a 54 65 91 27 1f 51 cc ba 8e 89 f2 69 63 ab ba d7 ba 53 17 ad 33 eb 9a 65 aa b5 b1 19 72 9f fb ae a5 f7 5a 45 e7 89 3e 07 a9 f7 39 d8 c7 dc 53 29 66 40 3f 04 12 c7 ce 8e 8e e9 79 c6 4e 2f 72 38 43 dc 14 63 a1 3f 83 c3 73 90 83 67 c5 da
                                                                                                                                                        Data Ascii: Zy)B'XTRG%h{_}t~V@*.#dJG=h>GYT@"gT%8^.BJ4eGkjc*F +-IZGhTiL9I1F+&sz<K=>|}VTe'QicS3erZE>9S)f@?yN/r8Cc?sg
                                                                                                                                                        2024-10-06 13:40:29 UTC1369INData Raw: cd 24 94 93 c4 76 13 e5 88 20 6d 97 12 e7 34 d2 52 69 ff 33 91 71 9f 47 89 f6 47 42 56 bf 7b 74 9f 75 f3 3e 87 e4 b3 4d d9 65 ea c7 85 95 8f 7c d0 b9 7d 2f 7b 8d 9c fb dc fd a0 71 cb 94 1b 1f dc 6b 9b 72 26 0e 6a 22 19 08 e4 3e c4 21 42 28 f7 7a 70 0e 38 24 41 63 2f da 5f ee 4e dc b9 e4 28 6e bf 38 a3 42 e5 25 38 a9 2f 6e 57 1d ea a9 3f 4a b6 bd 88 f5 8b cd b3 6e d4 6e 3c e5 25 9e 20 c6 19 f0 bc 50 93 2f 48 5a 9b ea a3 8f 3c a7 12 48 df 4b 39 c3 06 2f 93 8c fa ce 1d a4 a8 c6 53 ce 7b 56 bd 99 70 fa c7 3c 12 a6 72 24 99 11 89 97 dc 4e 51 dd fb ca fa c8 9b 95 87 f6 cf 13 23 d4 77 2c 56 9f 2a 18 6f 7b fb 3e 2f db 8e 47 a2 ad fb 9a 79 9f 57 20 09 4f bd 67 ca dc e7 ba 7d 5f 7b ee b5 ce 32 87 a8 f4 f9 b4 37 9d 8f 61 9e 39 33 56 bf 46 20 90 fb 11 07 39 a1 ac 60
                                                                                                                                                        Data Ascii: $v m4Ri3qGGBV{tu>Me|}/{qkr&j">!B(zp8$Ac/_N(n8B%8/nW?Jnn<% P/HZ<HK9/S{Vp<r$NQ#w,V*o{>/GyW Og}_{27a93VF 9`
                                                                                                                                                        2024-10-06 13:40:29 UTC1369INData Raw: ec c3 10 d7 a6 b3 bd e3 d7 ab 5a db df 0e fd 14 fb ec 26 0e e8 13 70 69 47 62 9b 73 7f 4c 40 fa 75 6f d6 65 06 97 ed f0 38 2d 43 0a e8 be f4 7d fb 69 1f 48 27 59 5a 3d 89 7c e4 58 68 7d 09 54 9a cf 2a a3 da 67 60 d4 bf d6 8b 35 6d 9b 99 ce a6 e4 77 2f 0b 98 fd ba ab f6 b6 92 fa 31 fb 9c 99 6a b8 5d 47 5a 1f 7d eb 09 d5 a8 d3 17 da 9f 68 87 d3 ae 24 98 2c f5 1c 59 65 0c a8 44 1a 32 cb fa fb ef 9c 3f 06 8a 70 b8 e7 54 87 f4 f1 1c b3 3a a7 f1 3a 78 cb db 8c 2f e5 3e 77 cd 02 3c fb e9 b1 92 da 19 3d 97 3e 69 74 5c af 73 ff f2 b4 fb 37 3e 66 ef b5 30 9d 8a 3b 61 f5 33 ed 3e 27 f7 9c 75 9f 83 73 4f d2 ed 94 b1 c1 1d 17 cc f6 5e 06 c7 f7 d5 5f 49 3d 10 9f 8a c4 31 94 5b 7a ea 32 69 8e f7 b7 fb e4 00 78 9e 8c bd 01 da 42 e6 72 f9 2f 07 02 d9 cf c0 e1 b9 ea ba 9a
                                                                                                                                                        Data Ascii: Z&piGbsL@uoe8-C}iH'YZ=|Xh}T*g`5mw/1j]GZ}h$,YeD2?pT::x/>w<=>it\s7>f0;a3>'usO^_I=1[z2ixBr/
                                                                                                                                                        2024-10-06 13:40:29 UTC1369INData Raw: af c7 9c ac 64 48 0c e8 3b 70 5f a7 12 29 5f aa 86 28 3a 83 91 49 d3 95 b9 ef 58 92 57 7d 48 f3 ec a9 e5 00 9c 5a 9d 7c 4a b4 10 97 e1 4e 0b 60 8e 8c a9 30 32 09 e9 81 5c 72 e4 3a b2 81 a6 82 26 98 f1 3a 2e 75 bb 94 14 ba e9 74 db 85 dc 4f 13 0a e4 6d a4 da 86 26 52 5e bf 5c 75 1a 7d 91 37 39 ed e0 3e 5f 9a db 1e 3d e6 cc 36 0a 78 70 dc d4 eb d6 e5 f6 13 eb 2e 78 ca 16 c4 a9 4e 3b b6 26 fa 36 76 86 0b bd df d7 57 5d 97 6e 17 af 26 92 1f 5a bf b9 43 9d 3a e9 79 f0 b5 e7 83 64 1f 4e db 3a 4d f7 23 ed dc eb 6b ac fb 48 eb f0 b5 8f 84 1b cf 9d 75 0e d4 fd a1 d7 2d 67 5d 66 5f 43 7a 4e f4 93 4b af 61 93 d8 d1 cc 92 63 b3 ef 38 d2 ee 37 df f1 66 11 59 73 df f5 e0 3e 77 9e 27 df 33 e6 7e a4 09 72 c9 13 b7 39 79 9e ed 32 05 91 56 30 cf b8 c9 d7 14 7f 89 1a a4 8d
                                                                                                                                                        Data Ascii: dH;p_)_(:IXW}HZ|JN`02\r:&:.utOm&R^\u}79>_=6xp.xN;&6vW]n&ZC:ydN:M#kHu-g]f_CzNKac87fYs>w'3~r9y2V0
                                                                                                                                                        2024-10-06 13:40:29 UTC1369INData Raw: 51 77 48 a4 5b 27 3d de 39 8d 8d 39 6f 3e eb da 14 ca d6 85 cb e8 fa 16 e2 63 cf 28 97 f6 b1 92 8a 0a ef f3 98 c0 96 2b 1f e5 71 ed 96 a9 3d a4 9d 97 fe 22 30 8b 44 ca 14 55 91 33 36 66 d9 43 7a 07 4e 5f be 68 66 20 df b8 c9 93 63 b1 45 2a 7d eb 74 db 48 39 3d 6d 5a 50 ae 3b 1b 05 89 ac ae ae f9 3a 92 48 7d 12 a8 5a db 47 12 83 da fb e0 84 b8 27 2f 5c dd d6 71 15 f4 11 04 22 b9 ff c0 52 e3 d0 39 e0 7e 99 9e 52 fd 72 9a 66 7d 98 cb 01 4a 07 98 23 f5 78 db f5 0c 30 b2 1c 51 21 52 32 ea b6 07 19 89 cc 6d 83 4a 00 b4 5a 89 52 63 ee 7f 11 e8 c2 cd 4a e5 27 7d 21 0a 46 22 69 f2 36 d1 ec e6 45 cc 94 da cd 56 5f c7 65 0a a0 88 41 24 0d 01 a2 d2 4e 45 41 2f 78 fa cb b9 60 5e ec 1a b8 4d 5f fc 69 a0 84 2f 41 fe 4c bd b4 8e b8 32 4a a2 7c 6d c4 84 23 86 26 45 91 c4
                                                                                                                                                        Data Ascii: QwH['=99o>c(+q="0DU36fCzN_hf cE*}tH9=mZP;:H}ZG'/\q"R9~Rrf}J#x0Q!R2mJZRcJ'}!F"i6EV_eA$NEA/x`^M_i/AL2J|m#&E
                                                                                                                                                        2024-10-06 13:40:29 UTC1369INData Raw: 5e bc 66 67 8c 32 ce 3d 3c 26 8d 8c 55 30 b6 aa 71 b3 92 0f 74 1f 36 6d dc 38 b0 7d f0 d0 1f 48 12 d9 1d 10 a2 e8 43 20 92 07 27 0e 24 99 0c aa ed be 00 2d 81 24 71 29 58 ea 07 30 87 4a c1 95 2a 3b b5 ae 72 dd 52 e5 9a 9b e3 d9 62 a2 ed 0a 48 24 68 3b 45 57 bf 54 48 29 51 00 9f bd 95 5a 65 de ec 56 5b 05 d8 2b 12 99 06 2a 69 e9 66 7d 8d b3 66 25 ca 66 d9 ee 75 87 44 22 34 19 48 23 15 dd ad 2f cd de 0f eb 77 eb 42 02 e2 53 1f 1b e9 5e 8a 1a 5d 13 ad 46 b2 bd 37 24 d2 6d 33 4d 7d 9f 85 ee 94 71 cf 03 55 d5 e3 76 13 40 7a 2c d2 32 ed 7b cf 43 c1 6e ab b1 c2 f3 55 ce 26 92 1e 33 7e f0 50 c9 79 33 50 22 d5 33 f8 22 20 34 19 ad 82 2d a9 07 63 8b 59 80 4c 14 9a fd c7 5d 6e 3c 22 fb dd 6b a3 34 2a f2 5c a0 04 b2 d9 d1 3c c8 7d 8c e6 8e 40 c3 94 f9 c0 d4 78 4e 42
                                                                                                                                                        Data Ascii: ^fg2=<&U0qt6m8}HC '$-$q)X0J*;rRbH$h;EWTH)QZeV[+*if}f%fuD"4H#/wBS^]F7$m3M}qUv@z,2{CnU&3~Py3P"3" 4-cYL]n<"k4*\<}@xNB
                                                                                                                                                        2024-10-06 13:40:29 UTC1369INData Raw: 45 f7 cd f1 1c 87 ee 97 0b 2a cd 73 fb 4e d3 ad f3 e5 d4 99 38 5f 6e 9f dd f2 aa 0e 2a a1 6b 74 eb 77 ea 44 75 fd a6 f9 f3 b9 4f e2 4b cf 75 a3 a7 af de 7b 01 ba 47 fa 53 49 b4 7b ce c1 b9 f7 1c 69 78 e2 de 51 f7 b8 d5 77 df 7d ee 7b 96 dc 67 8a d6 0b 60 99 3b cc 69 d4 de e6 05 93 ad 99 a8 d7 91 cc ba 63 80 cf d3 3c cb 2b 3f 42 01 62 4d 87 e3 30 a7 d2 a8 07 79 53 6c 62 c3 e3 7e a9 71 8f 12 4e ad 5d 51 63 6b 3c 36 46 7e e0 05 92 d7 36 05 8a 60 c6 5e f2 56 d8 c8 77 8f e9 68 ab fe 95 79 43 c8 74 e6 64 ac 00 da 53 5b 97 47 af 6e 1d 26 c8 e7 f5 0d a4 33 c6 25 28 50 83 7e 0f c6 36 54 d7 54 7f 7c 1c 63 2d b0 8f 11 ee 96 7d 83 88 23 c6 1b 9c 10 3d b9 8b 12 42 66 ab bb 7b c5 63 3b 6a 05 a8 06 c6 6c d1 31 0a 57 5d b2 18 ad 47 dd 88 a5 8d 11 9a 81 48 53 c8 00 49 eb
                                                                                                                                                        Data Ascii: E*sN8_n*ktwDuOKu{GSI{ixQw}{g`;ic<+?BbM0ySlb~qN]Qck<6F~6`^VwhyCtdS[Gn&3%(P~6TT|c-}#=Bf{c;jl1W]GHSI
                                                                                                                                                        2024-10-06 13:40:29 UTC1369INData Raw: fc f1 fb ae 3b f3 cc 76 1d 53 d3 ce 5e 00 fb 03 ba 10 4f d7 a8 9c 76 cc d8 e9 9a fc 44 c5 ed b1 d5 90 49 0e 9b 37 bf 38 a8 6d c8 b4 ef 43 89 04 1d 2f 27 b6 60 ea 8f 8f e0 55 ea 98 c3 ca 94 d7 75 f8 24 96 01 fd 17 fb d0 5e 32 dc 19 3d 83 ab ce b6 0d a9 9c 34 f9 d8 c6 73 68 db a8 40 bd cd 20 d3 b6 32 ae ca ae 18 12 0a ef 66 66 4d 27 48 ed 7a 2c af 6c 57 75 5d f0 78 2c ca ed 02 b8 a1 3b 66 7f e3 1b 83 26 8d 1b 77 44 75 5d dd 2b 50 2a 00 48 1c 01 6a 20 20 20 20 a0 6f 62 47 a9 54 ba 89 77 76 de d2 b2 73 e7 0b ad eb d6 ad bd ef 6b 5f 43 c2 a9 42 21 15 48 d6 82 f9 45 8e 3a 71 7a ec b8 53 a0 d9 13 f6 93 28 99 c4 0f fa f7 5d bd e7 93 2c 97 bb 40 a7 0b 62 cb 72 4a 36 40 6d 71 23 3b e1 e8 95 63 7b 5b f3 72 5a aa 24 7c 24 b2 1c 01 75 ed 33 03 fa 2d ba 8a 5d bf 98 36
                                                                                                                                                        Data Ascii: ;vS^OvDI78mC/'`Uu$^2=4sh@ 2ffM'Hz,lWu]x,;f&wDu]+P*Hj obGTwvsk_CB!HE:qzS(],@brJ6@mq#;c{[rZ$|$u3-]6
                                                                                                                                                        2024-10-06 13:40:29 UTC1369INData Raw: aa df e7 5d 88 e1 7a 70 7e 5a 3d 57 75 3c 4f 35 22 0a e7 f3 c6 df fd ee dc aa da da cf 8a de 9d 0b 29 d3 12 06 04 04 04 1c a2 c0 99 74 d0 66 f2 8f 30 7f fe 37 e6 34 37 b7 ca 39 d8 55 4c 5d 84 36 11 5a f1 d1 f7 8c ad 1a 34 f6 ff 89 b7 87 0a 0a 2d 07 77 1e 2f a3 34 54 6f 47 b6 92 d1 d4 92 74 5a 55 b9 cd 22 42 a9 a5 93 96 ba ca aa 4a 15 48 0b f7 d3 93 58 93 24 cd 48 4f 1d 35 38 92 47 57 1a 19 a4 94 7d 18 bd 14 5b 32 5c d9 18 d4 30 85 6e 1b 10 53 66 e6 14 e4 59 a4 91 57 70 9e 5d 93 e6 2c 55 36 3a d4 e0 3a 75 aa 41 34 e9 95 82 2f ee 63 41 6e 6b 35 8b 26 90 94 4c 22 90 50 7e 74 f9 f2 b1 a3 26 4d fa 98 90 40 7e 11 02 02 02 02 02 ca 61 2e 74 75 7d 0d 56 af 7e 10 7e fb db 0e 7b 5a 58 c1 36 3f d7 7a b9 18 d6 2f 03 f0 49 15 19 61 82 11 62 35 77 64 23 a9 9d 70 22 22
                                                                                                                                                        Data Ascii: ]zp~Z=Wu<O5")tf07479UL]6Z4-w/4ToGtZU"BJHX$HO58GW}[2\0nSfYWp],U6::uA4/cAnk5&L"P~t&M@~a.tu}V~~{ZX6?z/Iab5wd#p""


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        99192.168.2.649890188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:29 UTC378OUTGET /assets/1-7e9c050f.png HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:29 UTC679INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:29 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 6442
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-192a"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2428
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JNXvn3h2vEyqhSUuHfWlOmh1bkfkSt535N5Btyz058WvmyMr%2FTl3L%2F%2BT3kBFxYqvUwBJy61RQkcbfUXivzbbvjlxUuB%2BpQQgfn0e61J9DzuRPSyduAQNfO76gpeoOaknKXGW3YhX%2BiTHjoiXRDT2DGT0zRA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce610428dca0c95-EWR
                                                                                                                                                        2024-10-06 13:40:29 UTC690INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 18 bf 49 44 41 54 78 01 ed 5d 0b 78 93 e5 bd ff bd 69 9a a4 f7 94 16 68 4b 0b 29 20 50 2c b4 05 04 15 1d 14 af 28 03 dc e6 1c ea 73 b8 3c 22 73 f3 02 ee aa 67 53 d8 76 ce f3 e8 e6 06 cf d9 99 db d0 09 ee ec 78 d4 5d 00 2f 38 11 29 a0 28 f7 72 b7 a5 97 f4 7e a7 f7 34 49 93 bc e7 ff 7e 5f 9b 0b 6d 9a 7c 6d 92 46 e7 ef 21 34 f9 92 ef 92 f7 f7 fe ef ff f7 0b 43 98 83 f3 72 3d ac 11 8b c1 d5 93 00 7b 26 58 04 fd e5 06 70 e8 e9 ed fe 87 3b da e4 07 33 ca 2f ed 67 80 88 72 70 fa ab b3 15 32 96 d9 86 30 06 43 98
                                                                                                                                                        Data Ascii: PNGIHDRddpTpHYssRGBgAMAaIDATx]xihK) P,(s<"sgSvx]/8)(r~4I~_m|mF!4Cr={&Xp;3/grp20C
                                                                                                                                                        2024-10-06 13:40:29 UTC1369INData Raw: 12 b7 01 4f e5 0d 05 bf 8c bc 6f 42 cc b5 07 c2 3d 51 d8 d1 d1 89 5d 7b de c3 0b db fe 28 11 e2 0f b2 af 9d 8e 9f 3f fb 23 ac f8 ea ed 60 2c 54 75 3a 56 40 79 af fc 21 3f 31 d4 9b bc a7 7a 0d 5d ed 2b 08 53 74 76 76 e1 0f 2f fd 0f b6 bf f2 17 14 17 97 61 38 b8 67 c5 52 6c fd d5 cf 30 31 23 0d a1 01 db 44 a4 6c f5 fa ae b7 37 c2 3d 47 75 e0 e0 c7 78 e4 b1 a7 50 54 5c 8a 91 42 9f 10 87 b7 77 fd 19 0b 6f b8 0e 21 40 1b b4 d6 4c 6f fd 61 43 28 51 a9 d2 67 40 c8 c0 a5 ff 5f de f1 1a b2 72 16 41 1b 6f 40 5a 66 1e d6 7f e7 07 38 75 fa 9c f3 53 16 8b 15 df ff f1 cf 70 eb d2 6f 05 84 0c 81 b6 f6 4e 2c bb e7 df 70 ec f8 69 84 00 fa a1 bc ae 41 25 a4 4f 3a ca 11 42 98 cd 16 7c fd 5b 0f e1 dd f7 3e 1c f0 5e 54 94 0e 4f fd e0 71 ac 5c 7e 3b d6 3c b4 89 0c f6 39 04 03
                                                                                                                                                        Data Ascii: OoB=Q]{(?#`,Tu:V@y!?1z]+Stvv/a8gRl01#Dl7=GuxPT\Bwo!@LoaC(Qg@_rAo@Zf8uSpoN,piA%O:B|[>^TOq\~;<9
                                                                                                                                                        2024-10-06 13:40:29 UTC1369INData Raw: 6d 77 ee 15 43 19 dd 94 0c b0 2b 8d 24 02 16 ef 67 1a 9f 0e 66 b5 02 ad 8d 42 ef 79 90 a7 27 52 78 12 c5 36 94 75 9e 3d 21 65 00 21 f9 d9 d3 a1 ab ac 00 4f a7 f3 44 45 21 04 d0 0b 09 19 85 8e 44 1a 96 66 f2 e9 2f 7d 46 fa 8b 06 3b 21 11 4b e6 cc c2 ce 3e 42 44 5a e4 91 07 56 21 ba 85 d4 98 c3 4b da bc bb 03 cc d4 09 24 a7 82 93 a4 b0 9e ee 01 1f e1 f4 1e 6b 6b 01 2c 3d 5e 9a 07 88 a0 e6 3a 92 c2 68 cc ce a5 0c f8 e1 13 ee 57 88 7b 27 a7 d1 b6 43 60 6a ca 0e cc 99 4b fa 2b 1b 41 86 5e 28 c7 d0 13 52 5a 02 bc 45 91 ef e5 22 ca 4b d0 a0 17 5d c2 12 7d 8c f3 ed 05 0b 16 a0 fe 7c e1 a0 64 9c a8 6d c5 8b c7 4b 61 17 59 62 f1 68 aa 03 4b 18 33 f0 1c ba 18 b0 5e 8b 44 46 3f b6 9f 2c c3 bb 97 eb 06 7e b6 c7 84 af a4 25 c1 60 30 38 37 65 a5 8e c5 6d 33 a6 c8 2f 6c
                                                                                                                                                        Data Ascii: mwC+$gfBy'Rx6u=!e!ODE!Df/}F;!K>BDZV!K$kk,=^:hW{'C`jK+A^(RZE"K]}|dmKaYbhK3^DF?,~%`087em3/l
                                                                                                                                                        2024-10-06 13:40:29 UTC1369INData Raw: c4 4c 5e da 6f c4 14 16 aa 36 9e bc 23 d5 10 03 d6 4b 92 d0 e5 23 e5 21 8e 91 35 8b 5c b8 9b 31 aa d0 5a 13 55 2c 51 ea bc 36 62 b4 e1 36 81 f9 ac d9 f2 60 0b 63 1d e9 25 cb 2a c8 8b 1a 33 34 19 02 91 e4 2c e8 06 af 34 4a b9 df a8 44 f9 1c 59 33 11 ea ba d0 55 30 8a 2e f8 be ae 13 7e 10 a3 0e 17 23 2c 91 06 89 48 91 b6 c4 52 8a 23 86 e2 0c 35 0d 1a 23 cf 27 42 2d 07 74 f1 e4 f1 68 fd 6c 7a 10 c4 d1 71 b8 20 47 a8 41 41 a2 86 92 8f 71 14 cd 53 0c c2 45 16 57 8a 31 46 a1 96 ed c2 19 f1 9f 3c bd 28 bd 43 d7 12 d2 25 6c be c0 a9 16 82 da 1a b0 a6 26 51 61 92 1f fd 51 fe 70 a2 65 92 02 d6 27 6d 5c 8e 88 e4 ed c2 96 89 d4 bb cf ba 63 90 a1 52 fd 03 fd 57 30 1a 0b 75 86 06 97 9d ac e6 2b 60 ef bc 25 65 5a 87 42 7d 47 37 56 bd fc 86 c7 36 6d a4 1a 7b bf fb a0 f7
                                                                                                                                                        Data Ascii: L^o6#K#!5\1ZU,Q6b6`c%*34,4JDY3U0.~#,HR#5#'B-thlzq GAAqSEW1F<(C%l&QaQpe'm\cRW0u+`%eZB}G7V6m{
                                                                                                                                                        2024-10-06 13:40:29 UTC1369INData Raw: df be 90 91 1a 4b 6a c2 d5 f2 2f 66 ee 63 25 45 e8 71 d8 c1 ce d3 0c 6c a0 4a 73 59 a9 58 5b 06 c5 68 a1 41 2b 2e a2 c1 eb 05 3f 4b 92 5c 27 57 ad 6b ad 16 fc b0 bc d8 29 40 93 d2 e2 b0 fe 1b 33 86 21 81 f4 dd 1b 5f 27 75 fd a9 b7 4f b4 51 f1 7e ad 8f a3 f8 26 44 16 2f 2f aa cb 61 a5 41 a2 8b 30 15 23 10 a9 08 31 06 eb 49 55 8c 4f 72 95 6d df 6b 6d 21 43 db 20 5a df 49 d1 d3 0c ac 1f 61 f9 ff 22 39 18 45 ae 85 41 db eb 6b 50 6b 71 2d f8 79 f4 fe 2c 8c d1 8f 60 c5 54 eb 5e f0 f6 63 83 bc c1 fd fa 51 4a bf 1a b2 24 d5 e5 70 6c f3 dc 4a 1e 8a 50 51 66 63 ff a7 10 08 08 32 36 ad f6 5c 18 f3 4c 45 29 9a 6c 56 99 94 02 22 e5 5c 25 49 a6 43 d9 1c e8 a6 b4 ca fe f3 b4 6f 95 b3 f2 28 a4 e3 97 d5 46 e7 47 66 4c d6 63 d3 9a 91 2f ca 61 57 de 07 ef fe cc 6d 8b 63 9b
                                                                                                                                                        Data Ascii: Kj/fc%EqlJsYX[hA+.?K\'Wk)@3!_'uOQ~&D//aA0#1IUOrmkm!C ZIa"9EAkPkq-y,`T^cQJ$plJPQfc26\LE)lV"\%ICo(FGfLc/aWmc
                                                                                                                                                        2024-10-06 13:40:29 UTC276INData Raw: 24 7e ad cd 45 c2 1f ae c9 c2 c3 29 f2 8f 79 89 c0 71 fa 89 23 30 b9 a5 d7 13 e2 22 71 e2 cd 7b a4 dc 95 17 50 f6 01 bb 61 b5 6d 0d a4 e7 a4 04 61 d1 e0 ca cf 3d b4 18 11 d2 ef 31 2d f2 97 9c f6 4e 2b 16 3e f0 16 2e 94 b8 2a 88 c9 64 e0 3f 9c 35 17 b3 62 e3 70 db d9 93 f8 a0 cd 73 05 ef d3 94 b3 fa 8f 8d f3 ae 3e bb 91 82 8c dd 94 06 da c5 66 bd 54 80 51 46 98 74 1c bb c0 cf af cf 25 bf 26 97 74 d2 0a 7a 95 3b 14 41 ff f7 6e 29 56 7d ff 80 c7 b6 7b 93 c7 63 43 5a 3a 6e 25 42 dc 11 a5 53 a3 e8 dd 7b 91 91 12 6d 04 57 89 b6 98 42 58 22 77 b3 bc df 1b 11 46 08 3b 42 ae 06 3f bd 46 0f b5 3a 97 24 28 87 66 72 26 a9 38 f9 f6 a5 8c 1b 28 26 d4 2f 59 fb 8e fe d0 09 57 c4 1e c1 58 1b b9 c2 6d f5 56 6b ff 72 6f d1 11 51 3e 7f d6 b8 8a a3 af de 55 30 5a aa c8 5f fc
                                                                                                                                                        Data Ascii: $~E)yq#0"q{Pama=1-N+>.*d?5bps>fTQFt%&tz;An)V}{cCZ:n%BS{mWBX"wF;B?F:$(fr&8(&/YWXmVkroQ>U0Z_


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        100192.168.2.64989435.190.80.14432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:31 UTC582OUTOPTIONS /report/v4?s=JNXvn3h2vEyqhSUuHfWlOmh1bkfkSt535N5Btyz058WvmyMr%2FTl3L%2F%2BT3kBFxYqvUwBJy61RQkcbfUXivzbbvjlxUuB%2BpQQgfn0e61J9DzuRPSyduAQNfO76gpeoOaknKXGW3YhX%2BiTHjoiXRDT2DGT0zRA%3D HTTP/1.1
                                                                                                                                                        Host: a.nel.cloudflare.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Origin: https://meta.manager-activity-central.com
                                                                                                                                                        Access-Control-Request-Method: POST
                                                                                                                                                        Access-Control-Request-Headers: content-type
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:31 UTC336INHTTP/1.1 200 OK
                                                                                                                                                        Content-Length: 0
                                                                                                                                                        access-control-max-age: 86400
                                                                                                                                                        access-control-allow-methods: OPTIONS, POST
                                                                                                                                                        access-control-allow-origin: *
                                                                                                                                                        access-control-allow-headers: content-length, content-type
                                                                                                                                                        date: Sun, 06 Oct 2024 13:40:31 GMT
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                        Connection: close


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        101192.168.2.649893104.26.8.2184432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:31 UTC631OUTGET /img/orig/FB-2d2223ad.png?t=1720244491 HTTP/1.1
                                                                                                                                                        Host: companieslogo.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                        sec-ch-ua-mobile: ?0
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        sec-ch-ua-platform: "Windows"
                                                                                                                                                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                        Sec-Fetch-Site: cross-site
                                                                                                                                                        Sec-Fetch-Mode: no-cors
                                                                                                                                                        Sec-Fetch-Dest: image
                                                                                                                                                        Referer: https://meta.manager-activity-central.com/
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:31 UTC693INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:31 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Access-Control-Allow-Methods: GET
                                                                                                                                                        max-age: 2592000
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2305
                                                                                                                                                        Last-Modified: Sun, 06 Oct 2024 13:02:06 GMT
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cxgODQ36q9di%2BNQTEst3eRtksvjFSGGKmcCm9jAhPkCvqzGbC5eBVJ0ShrsKH%2Fz4Ituw53WvZG3QoAjZ67lX1EHKhW0s01AlgVgjxEmJKXs8gDGvK4daBWXTTVOIpuMjG4aP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6104f9e2c435c-EWR
                                                                                                                                                        2024-10-06 13:40:31 UTC676INData Raw: 37 63 65 61 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 82 00 00 06 82 08 06 00 00 00 01 66 ef 84 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 cd de 49 44 41 54 78 9c ec dd 7b f8 e6 73 9d c7 f1 9d 19 33 0c 33 06 19 39 4c b1 0e 59 24 5c da 9c b6 a6 a9 54 b6 b6 16 97 28 75 45 91 4d 52 99 44 5a 72 48 0e ad b0 1a a2 b6 dd a2 28 97 54 4e c9 59 29 1b 49 9b 90 c3 c8 31 66 18 83 61 cc 8c 99 dd d7 e7 da 29 87 cb 30 87 df fd fb 7c ee fb 7e 3c af eb f1 6f 5c 57 e6 77 bf df ef ef fc ee ef df 48 92 24 49 d2 40 b4 ea 01 8f af 10 ab c5 da b1 51 bc 3e de 18 6f 8f f7 c6 2e b1 7b ec 1d 13 e3 5f e3 c8 f8 6a 9c 12 ff 15 df 8f 9f c4 25 71 65 5c 13 d7 c6 75 71 43 fc 2e 6e 8a 5b e2 b6 b8 33 ee 8a
                                                                                                                                                        Data Ascii: 7ceaPNGIHDRfsRGB,pHYsIDATx{s339LY$\T(uEMRDZrH(TNY)I1fa)0|~<o\WwH$I@Q>o.{_j%qe\uqC.n[3
                                                                                                                                                        2024-10-06 13:40:31 UTC1369INData Raw: e2 b3 51 7e 9b ad bc d3 68 b5 18 52 fb cf a7 24 49 92 24 49 92 24 49 2f 59 8e d9 af 8e 37 c5 87 e3 e0 f8 66 94 f7 b2 fc 31 66 36 70 8c 87 96 dd 11 97 c6 7f 46 79 87 d1 47 62 42 ac 5d fb cf b6 24 49 92 24 49 92 24 a9 0f ca 41 7a 74 6c 1a e5 37 7a ca 6f 34 9c 1c 17 45 79 d0 33 ab 81 43 3a f4 aa 39 71 67 5c 12 a7 c6 01 b1 53 6c 1e 2b d6 fe d9 20 49 92 24 49 92 24 49 ea 82 72 50 1e 16 7f 1b e5 65 f8 7b 46 79 d7 49 79 e7 c9 af c3 fb 79 a0 5d e5 ab e7 ca 57 2c 9e 1d c7 44 79 c7 d6 b6 b1 4e 0c af fd b3 45 92 24 49 92 24 49 92 34 88 e5 30 bc 66 fc 63 ec 1f a7 45 f9 3a aa c9 0d 1c b3 81 ce b8 3b ae 88 ff 88 03 e3 3d b1 4e ed 9f 45 92 24 49 92 24 49 92 a4 25 28 87 de f2 12 fa b7 c5 a7 e3 1b f1 ab 78 ac 81 a3 34 d0 86 19 51 7e e3 af bc 97 68 62 bc 33 c6 d5 fe d9 25
                                                                                                                                                        Data Ascii: Q~hR$I$I$I/Y7f1f6pFyGbB]$I$I$Aztl7zo4Ey3C:9qg\Sl+ I$I$IrPe{FyIyy]W,DyNE$I$I40fcE:;=NE$I$I%(x4Q~hb3%
                                                                                                                                                        2024-10-06 13:40:31 UTC1369INData Raw: 94 83 ce 90 d8 3a fe 2d ee 6c e0 d0 04 00 b4 ed 8e 38 36 b6 ac 3d c7 48 92 24 49 92 24 69 01 e5 78 33 21 26 c5 fd 0d 1c 94 00 80 ee 74 5f 7c 2d 26 d4 9e 6d 24 49 92 24 49 92 fa be 1c 69 de 10 c7 c7 03 0d 1c 8e 00 80 de 52 fe 72 c9 71 b1 79 ed 99 47 92 24 49 92 24 a9 6f ca 31 e6 35 51 de f9 73 7b 03 07 22 00 a0 3f fc 31 be 18 eb d6 9e 85 24 49 92 24 49 92 7a ae 1c 5d 56 8f fd e3 86 06 0e 41 00 40 7f bb 3e f6 8b 55 6b cf 48 92 24 49 92 24 49 5d 5b 8e 2b 2b c6 5e 71 55 cc 6b e0 e8 03 00 f0 5c 73 e3 f2 d8 23 56 ac 3d 3b 49 92 24 49 92 24 35 5f 8e 28 cb c5 07 e2 fc 98 dd c0 81 07 00 60 61 cc 8a 1f c7 ce 31 b2 f6 4c 25 49 92 24 49 92 d4 4c 39 96 0c 8f 7f 8a ef c5 8c 06 0e 39 00 00 4b e2 89 38 3d b6 8b a5 6a cf 5a 92 24 49 92 24 49 55 ca 61 64 eb 38 39 1e 6d e0
                                                                                                                                                        Data Ascii: :-l86=H$I$ix3!&t_|-&m$I$IiRrqyG$I$o15Qs{"?1$I$Iz]VA@>UkH$I$I][++^qUk\s#V=;I$I$5_(`a1L%I$IL99K8=jZ$I$IUad89m
                                                                                                                                                        2024-10-06 13:40:31 UTC1369INData Raw: a1 83 c2 03 21 49 92 24 49 d2 82 cb e2 58 1e 00 1d 13 33 1a 58 66 01 00 80 45 f3 48 7c 21 3c 10 92 24 49 92 24 3d 5b 59 14 e3 88 f0 1b 40 00 00 d0 fd ca 6f 08 4d 8c 11 b5 77 0d 49 92 24 49 52 c5 ca 62 18 fb 45 79 d9 6c ed 65 15 00 00 18 58 f7 c4 47 62 68 ed dd 43 92 24 49 92 34 88 95 45 30 76 8f bb 1b 58 4e 01 00 80 ce ba 39 fe b9 f6 1e 22 49 92 24 49 1a 84 b2 00 6e 1f 7f 68 60 19 05 00 00 06 d7 b5 b1 4d ed 9d 44 92 24 49 92 d4 81 b2 f0 6d 19 d7 35 b0 7c 02 00 00 75 5d 14 af ad bd a3 48 92 24 49 92 06 a0 2c 78 1b ce 5f f4 6a 2f 9b 00 00 40 3b e6 c5 f7 62 ad da 3b 8b 24 49 92 24 69 31 ca 42 f7 ea f9 8b 5d 59 f0 6a 2f 99 00 00 40 9b 66 c7 a4 18 5b 7b 87 91 24 49 92 24 2d 44 59 e0 56 9e bf c8 95 85 ae f6 52 09 00 00 74 87 19 f1 a5 18 5d 7b a7 91 24 49 92 24
                                                                                                                                                        Data Ascii: !I$IX3XfEH|!<$I$=[Y@oMwI$IRbEyleXGbhC$I4E0vXN9"I$Inh`MD$Im5|u]H$I,x_j/@;b;$I$i1B]Yj/@f[{$I$-DYVRt]{$I$
                                                                                                                                                        2024-10-06 13:40:31 UTC1369INData Raw: 92 d4 17 65 f8 3e a8 81 25 00 00 00 80 fe f2 48 ec 52 7b 27 96 24 49 92 7a b6 0c dc 6b c5 f5 0d 0c ff 00 00 00 f4 af 73 62 85 da 3b b2 24 49 92 d4 53 65 c8 de 27 9e 6c 60 e0 07 00 00 80 3f c7 3b 6b ef ca 92 24 49 52 d7 97 c1 7a f5 b8 a2 81 21 1f 00 00 00 5e e8 1b 31 aa f6 ee 2c 49 92 24 75 65 19 a6 77 8b e9 0d 0c f6 00 00 00 b0 20 7f 8a 37 d5 de a1 25 49 92 a4 ae 29 03 f4 d8 b8 b0 81 61 1e 00 00 00 16 c6 bc 38 2e 96 a9 bd 53 4b 92 24 49 4d 97 a1 f9 3d f1 48 03 43 3c 00 00 00 2c aa db 62 b3 da bb b5 24 49 92 d4 5c 19 94 57 88 33 1a 18 da 01 00 00 60 49 cc 89 43 63 a9 da bb b6 24 49 92 d4 44 19 8e df 1c 0f 36 30 ac 03 00 00 c0 40 b9 21 36 a8 bd 73 4b 92 24 49 d5 ca 40 3c 32 4e 69 60 38 07 00 00 80 4e 78 3a 26 c6 d0 da 3b b8 24 49 92 34 a8 65 08 de 22 ee 6a
                                                                                                                                                        Data Ascii: e>%HR{'$Izksb;$ISe'l`?;k$IRz!^1,I$uew 7%I)a8.SK$IM=HC<,b$I\W3`ICc$ID60@!6sK$I@<2Ni`8Nx:&;$I4e"j
                                                                                                                                                        2024-10-06 13:40:31 UTC1369INData Raw: 2c 8e 3f c4 1a b5 6f 2c 92 24 49 cd 95 21 69 d7 28 df ab 5b 7b 60 03 00 00 00 58 12 0f c6 e6 b5 6f 2d 92 24 49 4d 94 c1 68 48 7c a5 81 21 0d 00 00 00 60 a0 cc 8c 77 d7 be bb 48 92 24 55 2d 03 d1 32 71 41 03 c3 19 00 00 00 c0 40 9b 17 9f ab 7d 7f 91 24 49 aa 52 06 a1 55 e2 86 06 86 32 00 00 00 80 4e fa 76 0c ab 7d 8b 91 24 49 1a b4 32 fc ac 1f f7 36 30 88 01 00 00 00 0c 86 4b 62 74 ed 9b 8c 24 49 52 c7 cb d0 b3 55 4c 6f 60 00 03 00 00 00 18 4c 37 c5 aa b5 6f 33 92 24 49 1d 2b c3 ce 7b e3 e9 06 06 2f 00 00 00 80 1a ca 37 a4 ac 5f fb 46 23 49 92 34 e0 65 c8 f9 78 94 97 24 d6 1e b8 00 00 00 00 6a 2a df 94 b2 55 ed 5b 8d 24 49 d2 80 94 c1 66 48 1c df c0 90 05 00 00 00 d0 8a f2 8d 29 ef ad 7d b7 91 24 49 5a a2 32 d0 2c 1d 3f 6a 60 b8 02 00 00 00 68 4d f9 e6 94
                                                                                                                                                        Data Ascii: ,?o,$I!i([{`Xo-$IMhH|!`wH$U-2qA@}$IRU2Nv}$I260Kbt$IRULo`L7o3$I+{/7_F#I4ex$j*U[$IfH)}$IZ2,?j`hM
                                                                                                                                                        2024-10-06 13:40:31 UTC1369INData Raw: e5 8b 03 f7 77 c2 ad 05 1c fc 00 00 00 00 d4 cf 19 d9 fb 31 49 92 2a 5b 1c b4 fb 87 c5 05 1c f8 00 00 00 00 d4 d7 e9 d9 7b 32 49 92 2a 57 1c b0 4f 0d fd 05 1c f4 00 00 00 00 70 52 f6 be 4c 92 a4 ca 14 07 eb be e1 9a 02 0e 78 00 00 00 00 f8 b5 13 b3 f7 66 92 24 f5 7c 71 a0 ee 1d e6 14 70 b0 03 00 00 00 c0 6f fb 40 f6 fe 4c 92 a4 9e 2d 0e d2 a7 84 2b 0a 38 d0 01 00 00 00 e0 f1 4c 84 f7 66 ef d1 24 49 ea b9 e2 00 9d 11 2e 2f e0 30 07 00 00 00 80 1d 69 85 77 64 ef d3 24 49 ea a9 e2 f0 bc a0 80 43 1c 00 00 00 00 76 46 33 fc 49 f6 4e 4d 92 a4 9e 28 0e cd b3 0b 38 bc 01 00 00 00 60 57 1d 97 bd 5b 93 24 a9 e8 e2 b0 3c bd 80 03 1b 00 00 00 00 76 c7 50 38 3a 7b c7 26 49 52 91 c5 21 79 62 01 87 35 00 00 00 00 ec 89 6d e1 a5 d9 bb 36 49 92 8a 2a 0e c7 0f 14 70 48 03
                                                                                                                                                        Data Ascii: w1I*[{2I*WOpRLxf$|qpo@L-+8Lf$I./0iwd$ICvF3INM(8`W[$<vP8:{&IR!yb5m6I*pH
                                                                                                                                                        2024-10-06 13:40:31 UTC1369INData Raw: 02 00 00 00 00 94 67 63 38 24 7b 87 29 49 da cd 62 88 bf 3a 74 6f f6 b3 0f 14 00 00 00 00 a0 4c 37 85 7d b2 77 99 92 a4 5d 2c 86 f7 c1 e1 c1 02 0e 12 00 00 00 00 a0 6c df ca de 67 4a 92 76 a1 18 dc fb 85 9b 0b 38 40 00 00 00 00 80 de f0 5f b3 f7 9a 92 a4 9d 2c 86 f6 e5 05 1c 1c 00 00 00 00 40 ef 68 85 63 b2 77 9b 92 a4 27 29 86 f5 df 16 70 68 00 00 00 00 00 bd 67 4b 78 7e f6 8e 53 92 f4 04 c5 90 7e 73 98 28 e0 c0 00 00 00 00 00 7a d3 f2 b0 7f f6 ae 53 92 f4 5b c5 70 7e 61 78 a8 80 83 02 00 00 00 00 e8 6d 3f c8 de 77 4a 92 1e 51 0c e6 a7 85 3b 0a 38 20 00 00 00 00 80 6a 98 99 bd f7 94 24 fd 4b 31 94 7f 50 c0 c1 00 00 00 00 00 54 cb 5b b2 77 9f 92 54 fb 62 18 ff 6d 01 07 02 00 00 00 00 50 3d db c2 73 b2 77 a0 92 54 db 62 08 ff 51 68 16 70 20 00 00 00 00 00
                                                                                                                                                        Data Ascii: gc8${)Ib:toL7}w],lgJv8@_,@hcw')phgKx~S~s(zS[p~axm?wJQ;8 j$K1PT[wTbmP=swTbQhp
                                                                                                                                                        2024-10-06 13:40:31 UTC1369INData Raw: a6 c8 5b bf 3e 74 57 fc d6 4a df 6d 0f 4c 2c 18 1a eb dc 99 bd 70 97 7a b1 ee 6f 18 75 2f 4d bb 97 44 97 2f 1d 7f f8 92 e8 7d df 1a 5e f1 ea 2f 35 1e c8 7e c6 01 6a e8 ca ec bd aa 24 f5 44 31 30 9f 1a 6e 2b 60 70 03 00 00 93 e8 5d 17 0c ad fc de 92 f1 be fb 1f 6a df 10 9f f4 19 c8 5e a0 4b 75 a8 15 5f a5 b8 6d b8 bd 6c f5 c6 89 45 3f 5b d9 bc ee dc b9 63 f3 fe e6 1f 47 6e 7a f3 d9 8d ee df 5c f7 17 30 01 26 df 7f cf de af 4a 52 f1 c5 b0 bc b0 80 81 0d 00 00 ec a1 ee ef 9c c4 d7 58 f5 3f 38 d8 5e 1a fb e8 91 ec 85 b8 a4 c7 16 9f 28 da 3c 30 da 5e 79 cf a6 89 c5 d7 dc de ec fb da dc b1 f9 7f 75 e9 f0 d2 ee 27 f6 fe f0 73 83 9b b3 e7 08 40 8f 3a 3a 7b c7 2a 49 c5 16 43 d2 ef 02 01 00 40 0f 7a d1 a9 83 8d 4f 5c 3e b2 f4 aa 55 cd b9 db e2 6b aa b2 97 db 92 26
                                                                                                                                                        Data Ascii: [>tWJmL,pzou/MD/}^/5~j$D10n+`p]j^Ku_mlE?[cGnz\0&JRX?8^(<0^yu's@::{*IC@zO\>Uk&
                                                                                                                                                        2024-10-06 13:40:31 UTC1369INData Raw: 79 25 e9 71 8b 01 75 40 58 5f c0 a0 04 00 80 34 2f ff dc e0 86 a5 eb 5a f3 62 4f d9 cc 5e 94 4a 52 55 f3 89 20 a0 06 66 66 ef 7b 25 e9 31 c5 70 ba a0 80 01 09 00 00 29 0e 3f 6d 70 f0 aa 55 cd be d8 4f 8e 64 2f 48 25 a9 ea cd f6 89 20 a0 1e 5e 9e bd f3 95 a4 df 14 43 e9 2d 05 0c 46 00 00 98 76 87 7e 66 60 f8 f2 a5 e3 7d ed 76 67 5b f6 62 54 92 ea 92 4f 04 01 35 71 7b d8 37 7b f7 2b 49 dd 4b a0 67 86 07 0b 18 8c 00 00 30 6d 9e fb a9 81 e6 d7 fb c6 e6 4d b4 3b 1b b2 17 a2 92 54 b7 5c 04 01 35 72 46 f6 fe 57 92 ba 17 41 3f 2e 60 20 02 00 c0 b4 38 78 e6 40 fb b4 2b 47 17 8d b7 3a bf c8 5e 84 4a 52 5d 73 11 04 d4 48 3b bc 3e 7b 07 2c a9 c6 c5 10 fa 70 01 c3 10 00 00 a6 c5 27 2e 1f 59 3a 3c de b9 3d 7b 01 2a 49 75 cf 45 10 50 33 eb c2 01 d9 bb 60 49 35 2c 86 cf
                                                                                                                                                        Data Ascii: y%qu@X_4/ZbO^JRU ff{%1p)?mpUOd/H% ^C-Fv~f`}vg[bTO5q{7{+IKg0mM;T\5rFWA?.` 8x@+G:^JR]sH;>{,p'.Y:<={*IuEP3`I5,


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        102192.168.2.64989513.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:31 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:31 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 425
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                        ETag: "0x8DC582BBA25094F"
                                                                                                                                                        x-ms-request-id: 7709e3c3-b01e-0097-5e02-174f33000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134031Z-1657d5bbd48vlsxxpe15ac3q7n00000001z000000000dy0w
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:31 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        103192.168.2.64989713.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:31 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:31 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 448
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                        ETag: "0x8DC582BB389F49B"
                                                                                                                                                        x-ms-request-id: 5e879109-c01e-00a2-3e73-172327000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134031Z-1657d5bbd48762wn1qw4s5sd3000000001x000000000bvw6
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:31 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        104192.168.2.64989813.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:31 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:31 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 491
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                        ETag: "0x8DC582B98B88612"
                                                                                                                                                        x-ms-request-id: 721d8bd8-801e-002a-4f00-1731dc000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134031Z-1657d5bbd48q6t9vvmrkd293mg000000024g0000000006ye
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:31 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        105192.168.2.64989913.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:31 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:31 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 416
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                        ETag: "0x8DC582BAEA4B445"
                                                                                                                                                        x-ms-request-id: cb78c1b2-201e-003f-2e04-176d94000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134031Z-1657d5bbd48sdh4cyzadbb374800000001x0000000008v9y
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:31 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        106192.168.2.64990135.190.80.14432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:31 UTC506OUTPOST /report/v4?s=JNXvn3h2vEyqhSUuHfWlOmh1bkfkSt535N5Btyz058WvmyMr%2FTl3L%2F%2BT3kBFxYqvUwBJy61RQkcbfUXivzbbvjlxUuB%2BpQQgfn0e61J9DzuRPSyduAQNfO76gpeoOaknKXGW3YhX%2BiTHjoiXRDT2DGT0zRA%3D HTTP/1.1
                                                                                                                                                        Host: a.nel.cloudflare.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        Content-Length: 467
                                                                                                                                                        Content-Type: application/reports+json
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:31 UTC467OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 31 36 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 32 30 30 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 72 65 73 70 6f 6e 73 65 2e 69 6e 76 61 6c 69 64 2e 63 6f 6e 74 65 6e 74 5f 6c 65 6e 67 74 68 5f 6d 69 73 6d 61 74 63 68 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72
                                                                                                                                                        Data Ascii: [{"age":1,"body":{"elapsed_time":4163,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":200,"type":"http.response.invalid.content_length_mismatch"},"type":"network-err
                                                                                                                                                        2024-10-06 13:40:31 UTC168INHTTP/1.1 200 OK
                                                                                                                                                        Content-Length: 0
                                                                                                                                                        date: Sun, 06 Oct 2024 13:40:31 GMT
                                                                                                                                                        Via: 1.1 google
                                                                                                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                        Connection: close


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        107192.168.2.64990513.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:32 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:32 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 419
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                        ETag: "0x8DC582B9C710B28"
                                                                                                                                                        x-ms-request-id: 1ed82642-401e-0048-7b12-170409000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134032Z-1657d5bbd482lxwq1dp2t1zwkc00000001sg00000000erux
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:32 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        108192.168.2.64990313.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:32 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:32 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 415
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                        ETag: "0x8DC582BA80D96A1"
                                                                                                                                                        x-ms-request-id: cc92db4a-701e-0053-3460-173a0a000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134032Z-1657d5bbd48q6t9vvmrkd293mg00000001y000000000hwza
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:32 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        109192.168.2.64990213.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:32 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:32 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 479
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                        ETag: "0x8DC582B989EE75B"
                                                                                                                                                        x-ms-request-id: 27b6de9f-001e-0046-1e00-17da4b000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134032Z-1657d5bbd48q6t9vvmrkd293mg00000001z000000000fsg4
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:32 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        110192.168.2.64990413.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:32 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:32 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:32 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 471
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                        ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                        x-ms-request-id: 2f3972b1-401e-0035-1b02-1782d8000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134032Z-1657d5bbd48tnj6wmberkg2xy8000000022g00000000fbx0
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:32 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        111192.168.2.64989613.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:32 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:32 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 475
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                        ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                        x-ms-request-id: c5dbf9be-001e-0017-2cf1-160c3c000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134032Z-1657d5bbd48sdh4cyzadbb374800000001t000000000hpkr
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:33 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        112192.168.2.649910188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:32 UTC382OUTGET /assets/stars-17f162ee.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:33 UTC676INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:33 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 2155
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-86b"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2431
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a88QDSakgKZmrs8F1mofW0ggzmNdPJMsl4U9bfr7IrF02TaMuO64VcfXY2ywVYafdIruSFDIS1C2HUrd%2FhnkrtDMnxK8uQjqu185S9Lh6pKYgyp6kKSYgqgvszMkkcaepngz9EtT7UuqA%2Fz0A9BqYPrmLWQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6105a9b32c46d-EWR
                                                                                                                                                        2024-10-06 13:40:33 UTC693INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 34 35 22 20 68 65 69 67 68 74 3d 22 33 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 34 35 20 33 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 39 2e 31 30 35 34 37 20 36 2e 38 38 32 38 31 4c 36 2e 38 32 30 33 31 20 31 31 2e 35 35 38 36 4c 31 2e 36 35 32 33 34 20 31 32 2e 32 39 36 39 43 30 2e 37 33 38 32 38 31 20 31 32 2e 34 33 37 35 20 30 2e 33 38 36 37 31 39 20 31 33 2e 35 36 32 35 20 31 2e 30 35 34 36 39 20 31 34 2e 32 33 30 35 4c 34 2e 37 34 36 30 39 20 31 37 2e 38 35 31 36 4c 33 2e 38 36 37 31 39 20 32 32 2e 39 34 39 32 43 33 2e 37 32 36 35 36 20 32 33 2e 38 36 33 33 20
                                                                                                                                                        Data Ascii: <svg width="145" height="30" viewBox="0 0 145 30" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M9.10547 6.88281L6.82031 11.5586L1.65234 12.2969C0.738281 12.4375 0.386719 13.5625 1.05469 14.2305L4.74609 17.8516L3.86719 22.9492C3.72656 23.8633
                                                                                                                                                        2024-10-06 13:40:33 UTC1369INData Raw: 33 2e 38 36 33 33 20 33 35 2e 37 31 30 39 20 32 34 2e 35 36 36 34 20 33 36 2e 35 31 39 35 20 32 34 2e 31 34 34 35 4c 34 31 2e 31 32 35 20 32 31 2e 37 31 38 38 4c 34 35 2e 36 39 35 33 20 32 34 2e 31 34 34 35 43 34 36 2e 35 30 33 39 20 32 34 2e 35 36 36 34 20 34 37 2e 34 38 38 33 20 32 33 2e 38 36 33 33 20 34 37 2e 33 34 37 37 20 32 32 2e 39 34 39 32 4c 34 36 2e 34 36 38 38 20 31 37 2e 38 35 31 36 4c 35 30 2e 31 36 30 32 20 31 34 2e 32 33 30 35 43 35 30 2e 38 32 38 31 20 31 33 2e 35 36 32 35 20 35 30 2e 34 37 36 36 20 31 32 2e 34 33 37 35 20 34 39 2e 35 36 32 35 20 31 32 2e 32 39 36 39 4c 34 34 2e 34 32 39 37 20 31 31 2e 35 35 38 36 4c 34 32 2e 31 30 39 34 20 36 2e 38 38 32 38 31 43 34 31 2e 37 32 32 37 20 36 2e 30 37 34 32 32 20 34 30 2e 35 32 37 33 20 36
                                                                                                                                                        Data Ascii: 3.8633 35.7109 24.5664 36.5195 24.1445L41.125 21.7188L45.6953 24.1445C46.5039 24.5664 47.4883 23.8633 47.3477 22.9492L46.4688 17.8516L50.1602 14.2305C50.8281 13.5625 50.4766 12.4375 49.5625 12.2969L44.4297 11.5586L42.1094 6.88281C41.7227 6.07422 40.5273 6
                                                                                                                                                        2024-10-06 13:40:33 UTC93INData Raw: 2e 37 32 37 20 32 33 2e 38 36 33 33 20 31 32 38 2e 36 37 36 20 32 34 2e 35 36 36 34 20 31 32 39 2e 35 32 20 32 34 2e 31 34 34 35 4c 31 33 34 2e 31 32 35 20 32 31 2e 37 31 38 38 56 36 2e 32 35 5a 22 20 66 69 6c 6c 3d 22 23 46 46 37 33 33 42 22 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                        Data Ascii: .727 23.8633 128.676 24.5664 129.52 24.1445L134.125 21.7188V6.25Z" fill="#FF733B"/></svg>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        113192.168.2.649909188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:32 UTC378OUTGET /assets/2-9801c76c.png HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:33 UTC683INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:33 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Content-Length: 4565
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-11d5"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2215
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iY7GIbY0NNyl2xY5WxC6xQS20bchYalj1utHiIToofLqQn7XrJ5YH1%2B6c2wM%2B21Ywb%2B4MpZs%2FnNlAGT660jABbxyqP0%2F1hPEGPRzQOsJKuZzVWJXlvwQ%2BRncpqJBsf3Ubymuna8662cSoFuNSN0mQZS%2Fwa8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6105aabda42ab-EWR
                                                                                                                                                        2024-10-06 13:40:33 UTC686INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 64 00 00 00 64 08 06 00 00 00 70 e2 95 54 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 11 6a 49 44 41 54 78 01 ed 9d 0b 70 13 f7 9d c7 7f bb 2b c9 92 65 63 19 43 b0 cd c3 72 00 27 81 06 e4 24 90 40 9b 60 4f 9b 04 d2 24 24 33 d0 e3 ee 92 03 c2 d1 32 97 cb 91 d0 34 77 e9 dc 05 c3 3d 3a e9 25 ad e9 5d 3a cd 25 bd 98 d2 5c 72 31 9d 42 a0 65 12 e8 e0 90 06 26 90 87 21 d0 c6 0e 60 81 c1 36 d8 c6 c2 96 ad e7 ee f6 ff fb 5b 2b eb b5 d2 4a 5a ed ca 29 9f 19 8d f6 2d e9 ff dd df eb bf 7f ed 32 90 e7 74 88 a2 0d fc 7c 5d 81 28 54 f1 00 d5 c0 88 55 00 8c 1d 70 39 30 e4 05 b6 98 5d 5c 00 22 79 31 ce d0
                                                                                                                                                        Data Ascii: PNGIHDRddpTpHYssRGBgAMAajIDATxp+ecCr'$@`O$$324w=:%]:%\r1Be&!`6[+JZ)-2t|](TUp90]\"y1
                                                                                                                                                        2024-10-06 13:40:33 UTC1369INData Raw: 97 62 5c 38 e7 84 ce 73 e7 c8 fb b9 f0 b2 09 25 25 30 c1 66 83 b9 f3 e6 d3 f7 3c 02 83 3c b6 65 7d b2 8d 92 5a c8 79 8f 67 0d 33 7a 90 bc 60 d0 e5 82 23 ef bf 07 ef bc fd 36 bc b3 67 0f 9d 4f c6 dc 79 f3 60 d1 5d 4b e0 9e 07 1f a4 ef f9 80 00 c2 53 55 66 73 a3 dc 7a 59 41 f2 a9 8f 0a 1b fe e7 ff fd 5f f0 2a 79 a5 12 41 8e 69 55 55 b0 e9 9f ff 05 56 3e fa 37 a0 33 ae 60 81 b1 5a 6e 7c 98 ac 20 e7 3d be 26 86 61 56 83 ce a0 10 3f fa b7 7f cd 58 88 58 50 98 e6 77 f7 93 77 3b e8 45 b2 2e fb 84 82 84 02 79 07 e8 08 c6 85 4d eb d7 c1 91 43 87 20 17 a0 b5 3c 45 5e 7a 41 02 7c 75 a2 00 9f 50 10 bd ad e3 d4 89 e3 b0 7e e5 0a 1a b0 73 c9 a2 bb ee 82 57 df da a9 57 f0 6f 99 6e 36 c5 05 f8 38 41 f4 b6 0e 14 e3 5b f7 dc ad 9a 8b 4a 05 06 fe b7 de 3d a0 8b 28 41 16 6a
                                                                                                                                                        Data Ascii: b\8s%%0f<<e}Zyg3z`#6gOy`]KSUfszYA_*yAiUUV>73`Zn| =&aV?XXPww;E.yMC <E^zA|uP~sWWon68A[J=(Aj
                                                                                                                                                        2024-10-06 13:40:33 UTC1369INData Raw: 2c 02 ce 14 ed 24 d0 15 ce 9a 5e 13 55 a3 18 8b 34 0b ea 2e f2 6d b4 bd 4b a7 71 42 f4 fc b3 6b b7 50 df 1e eb 82 62 c5 90 c0 46 9d 53 3e 1f ae 9e 71 43 d0 c3 87 97 e3 fe ed 1d 6d 51 c7 c1 63 a0 00 d5 93 66 d1 fd 22 11 fc 02 b8 da 87 80 27 ef 91 34 91 c4 21 f6 e4 30 4c 00 ad 70 b2 c0 84 6f a7 aa 09 e6 c9 d1 67 1b 56 cd 4b 17 3f 10 e5 ff b1 91 12 89 11 c9 a5 81 6e ea 7e 24 30 56 9c f6 9c a2 01 3f f2 18 1d 7d a7 65 8f 81 ee 10 5d a1 04 5a 07 76 af c4 56 fe 96 c9 da a5 bd cc b9 11 7f 23 cb c2 46 d0 90 fe 8f 30 95 1c 0b 94 78 56 47 06 5c 3c ab 23 1b 3b 11 a7 2e b6 82 9d 9c f9 33 6e 9d 0a 0c c7 c4 1d 63 f8 a2 07 7e fb fe 6e a8 bf 69 29 a4 a2 ec 2b 25 f4 18 89 be 0b 67 16 e1 ba 3b b5 11 84 d8 ea 36 e2 b2 04 27 68 0c 16 5a 4c c4 98 c9 d8 ec 27 d2 15 c9 31 77 aa
                                                                                                                                                        Data Ascii: ,$^U4.mKqBkPbFS>qCmQcf"'4!0LpogVK?n~$0V?}e]ZvV#F0xVG\<#;.3nc~ni)+%g;6'hZL'1w
                                                                                                                                                        2024-10-06 13:40:33 UTC1141INData Raw: 04 86 86 e9 31 25 6b 53 93 2e 92 a9 bd 74 f6 93 a4 f1 09 eb 8e 64 b7 8a 4d da 73 37 6d f4 ee 99 2d 89 d6 61 8a f8 e2 e9 63 70 d1 a3 7e bc 90 b0 56 94 27 5d 8f 0d 9e 48 14 14 e3 7b cf 2f 93 dd cf 54 54 44 2c a5 08 72 01 8a b2 ab bb 5d 6e 75 4b aa 27 bc a5 ec 4a 0d 8a 3c fa ba a8 bc 15 2d e3 b5 f3 9f 25 cc d9 d5 44 72 2f f8 2e 07 8a 72 f8 93 bd e1 79 49 8c e1 91 ab b2 c7 5c fc c2 73 39 89 23 12 98 1e 1f ea eb 8c 5d 8c 37 52 5e 9b 6a df 94 82 54 13 f3 8a 75 5d 98 49 e5 d2 32 22 c1 86 43 51 92 f1 e2 ff 7e 07 ce 9c 3f 01 ad de cf e0 fb 2f ad 90 15 03 71 6c da 90 93 f8 11 cb 3b 97 3b a8 17 91 c0 36 54 f2 e8 0a c5 3d 75 52 d6 f5 ce a5 0e fa 61 5a e3 dc bb 1f 8e 6d 79 51 76 3d 9e f9 e8 86 12 c5 1b 89 b9 eb 1f 81 39 df 7e 04 b4 02 33 2f 0c f2 84 6d a4 03 f1 49 25
                                                                                                                                                        Data Ascii: 1%kS.tdMs7m-acp~V']H{/TTD,r]nuK'J<-%Dr/.ryI\s9#]7R^jTu]I2"CQ~?/ql;;6T=uRaZmyQv=9~3/mI%


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        114192.168.2.649911188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:32 UTC388OUTGET /assets/leftChevron-9d76a728.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:33 UTC682INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:33 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 3934
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-f5e"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2431
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RP45mIisPZb7OQRuXw1%2FfD1JKnfAbwBuLAt%2BGC7SQHjWOfHc85xMkP5XHv4vK%2BRqriysPWpvkL77hRpGE4764YclEV3OJqLHwxrsHc2GH%2B%2BbG2jj01qhrlf50vFPqddp5D7KnoF0LNKjNphpqmoQhs1Brag%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6105aab3e8c4d-EWR
                                                                                                                                                        2024-10-06 13:40:33 UTC687INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 32 30 22 20 68 65 69 67 68 74 3d 22 32 36 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 30 20 32 36 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 31 31 2e 31 34 30 33 20 31 39 32 2e 30 38 33 43 31 36 2e 34 35 30 37 20 31 38 33 2e 34 30 34 20 32 32 2e 39 35 37 37 20 31 37 35 2e 39 33 36 20 33 31 2e 34 37 37 37 20 31 37 30 2e 33 30 35 43 33 32 2e 36 33 33 36 20 31 36 39 2e 35 34 32 20 33 32 2e 38 34 35 34 20 31 36 38 2e 35 37 38 20 33 32 2e 37 37 34 38 20 31 36 37 2e 33 33 43 33 32 2e 35 34 35 34 20 31 36 33 2e 32 38 20 33 33 2e 30 36 31 31 20 31 35 39 2e 32 39 39 20 33 33
                                                                                                                                                        Data Ascii: <svg width="220" height="261" viewBox="0 0 220 261" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M11.1403 192.083C16.4507 183.404 22.9577 175.936 31.4777 170.305C32.6336 169.542 32.8454 168.578 32.7748 167.33C32.5454 163.28 33.0611 159.299 33
                                                                                                                                                        2024-10-06 13:40:33 UTC1369INData Raw: 2e 33 30 38 38 39 43 32 30 30 2e 33 33 39 20 37 2e 37 36 39 32 20 31 39 38 2e 36 35 36 20 37 2e 32 30 39 34 38 20 31 39 36 2e 39 35 38 20 36 2e 36 39 35 39 38 43 31 39 35 2e 38 31 39 20 36 2e 33 35 30 35 37 20 31 39 34 2e 37 38 37 20 35 2e 38 32 33 33 36 20 31 39 33 2e 39 37 33 20 34 2e 39 35 38 37 37 43 31 39 32 2e 36 32 37 20 33 2e 35 32 33 39 34 20 31 39 33 2e 30 36 33 20 31 2e 38 30 39 31 20 31 39 34 2e 39 32 37 20 31 2e 31 38 30 38 39 43 31 39 35 2e 39 37 35 20 30 2e 38 32 36 37 34 36 20 31 39 37 2e 30 35 33 20 30 2e 39 36 38 37 35 38 20 31 39 38 2e 31 32 32 20 31 2e 31 31 33 38 35 43 32 30 32 2e 36 35 33 20 31 2e 37 33 32 37 39 20 32 30 37 2e 31 31 34 20 32 2e 37 33 36 39 33 20 32 31 31 2e 35 38 39 20 33 2e 36 34 34 43 32 31 32 2e 39 30 35 20 33 2e
                                                                                                                                                        Data Ascii: .30889C200.339 7.7692 198.656 7.20948 196.958 6.69598C195.819 6.35057 194.787 5.82336 193.973 4.95877C192.627 3.52394 193.063 1.8091 194.927 1.18089C195.975 0.826746 197.053 0.968758 198.122 1.11385C202.653 1.73279 207.114 2.73693 211.589 3.644C212.905 3.
                                                                                                                                                        2024-10-06 13:40:33 UTC1369INData Raw: 20 36 32 2e 33 30 34 39 20 31 31 36 2e 32 34 43 35 37 2e 33 39 36 31 20 31 32 32 2e 35 32 34 20 35 32 2e 37 31 34 32 20 31 32 38 2e 39 35 36 20 34 38 2e 38 31 31 36 20 31 33 35 2e 39 30 34 43 34 34 2e 32 34 35 35 20 31 34 34 2e 30 32 36 20 34 31 2e 36 30 39 35 20 31 35 32 2e 38 32 33 20 34 30 2e 31 39 33 39 20 31 36 32 2e 30 30 33 43 34 30 2e 30 37 39 20 31 36 32 2e 37 35 38 20 33 39 2e 37 38 38 33 20 31 36 33 2e 35 37 39 20 34 30 2e 33 31 36 35 20 31 36 34 2e 33 32 38 43 34 31 2e 31 32 38 20 31 36 34 2e 35 38 37 20 34 31 2e 37 30 37 34 20 31 36 34 2e 30 36 38 20 34 32 2e 33 30 37 20 31 36 33 2e 37 34 43 34 35 2e 32 31 38 38 20 31 36 32 2e 31 34 39 20 34 38 2e 32 33 37 32 20 31 36 30 2e 37 38 35 20 35 31 2e 33 30 36 36 20 31 35 39 2e 35 34 32 43 35 36 2e
                                                                                                                                                        Data Ascii: 62.3049 116.24C57.3961 122.524 52.7142 128.956 48.8116 135.904C44.2455 144.026 41.6095 152.823 40.1939 162.003C40.079 162.758 39.7883 163.579 40.3165 164.328C41.128 164.587 41.7074 164.068 42.307 163.74C45.2188 162.149 48.2372 160.785 51.3066 159.542C56.
                                                                                                                                                        2024-10-06 13:40:33 UTC509INData Raw: 2e 34 36 33 20 37 33 2e 35 34 32 31 20 31 30 36 2e 37 32 39 20 37 37 2e 33 36 20 39 39 2e 35 32 31 20 38 32 2e 33 31 30 35 43 39 37 2e 38 32 35 36 20 38 33 2e 34 37 33 34 20 39 36 2e 31 32 32 36 20 38 34 2e 36 32 38 36 20 39 34 2e 34 38 36 20 38 35 2e 38 36 37 43 39 33 2e 30 38 32 20 38 36 2e 39 32 35 33 20 39 33 2e 30 37 33 31 20 38 37 2e 32 36 37 33 20 39 34 2e 30 31 32 34 20 38 38 2e 37 34 35 32 5a 4d 34 31 2e 38 35 33 32 20 31 37 33 2e 39 31 33 43 34 34 2e 34 34 31 35 20 31 37 38 2e 36 37 34 20 34 38 2e 32 31 31 34 20 31 38 32 2e 32 37 35 20 35 33 2e 30 35 30 39 20 31 38 35 2e 30 33 39 43 35 35 2e 32 34 33 33 20 31 38 35 2e 38 33 37 20 35 37 2e 35 36 38 34 20 31 38 36 2e 37 34 38 20 36 30 2e 30 35 35 31 20 31 38 37 2e 31 38 32 43 36 36 2e 33 39 35 20
                                                                                                                                                        Data Ascii: .463 73.5421 106.729 77.36 99.521 82.3105C97.8256 83.4734 96.1226 84.6286 94.486 85.867C93.082 86.9253 93.0731 87.2673 94.0124 88.7452ZM41.8532 173.913C44.4415 178.674 48.2114 182.275 53.0509 185.039C55.2433 185.837 57.5684 186.748 60.0551 187.182C66.395


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        115192.168.2.64991313.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:33 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:33 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 419
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                        ETag: "0x8DC582BB7F164C3"
                                                                                                                                                        x-ms-request-id: 3a03d6b9-d01e-0066-52e9-16ea17000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134033Z-1657d5bbd48q6t9vvmrkd293mg00000001zg00000000drxg
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        116192.168.2.64991413.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:33 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:33 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 477
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                        ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                        x-ms-request-id: 678513bd-b01e-0053-4460-17cdf8000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134033Z-1657d5bbd48762wn1qw4s5sd3000000001wg00000000dkea
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:33 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        117192.168.2.649919104.26.9.2184432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:33 UTC378OUTGET /img/orig/FB-2d2223ad.png?t=1720244491 HTTP/1.1
                                                                                                                                                        Host: companieslogo.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:33 UTC695INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:33 GMT
                                                                                                                                                        Content-Type: image/png
                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                        Connection: close
                                                                                                                                                        Access-Control-Allow-Origin: *
                                                                                                                                                        Access-Control-Allow-Methods: GET
                                                                                                                                                        max-age: 2592000
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2307
                                                                                                                                                        Last-Modified: Sun, 06 Oct 2024 13:02:06 GMT
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7yCjKFEdRATis5ef7qo3zT5jgudn%2FdOwdd8TglQonGvK3Y3hlL9AyGhkNN4Z1Te%2FcaL4HXQTR2miyD%2F9ZcI5xJe9jP8Fd6JWnTy4ihym8lnv26i8vVtkRAJ7dz395wydoBYg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6105c894b43f8-EWR
                                                                                                                                                        2024-10-06 13:40:33 UTC674INData Raw: 33 61 36 65 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 06 82 00 00 06 82 08 06 00 00 00 01 66 ef 84 00 00 00 01 73 52 47 42 01 d9 c9 2c 7f 00 00 00 09 70 48 59 73 00 00 0b 13 00 00 0b 13 01 00 9a 9c 18 00 00 cd de 49 44 41 54 78 9c ec dd 7b f8 e6 73 9d c7 f1 9d 19 33 0c 33 06 19 39 4c b1 0e 59 24 5c da 9c b6 a6 a9 54 b6 b6 16 97 28 75 45 91 4d 52 99 44 5a 72 48 0e ad b0 1a a2 b6 dd a2 28 97 54 4e c9 59 29 1b 49 9b 90 c3 c8 31 66 18 83 61 cc 8c 99 dd d7 e7 da 29 87 cb 30 87 df fd fb 7c ee fb 7e 3c af eb f1 6f 5c 57 e6 77 bf df ef ef fc ee ef df 48 92 24 49 d2 40 b4 ea 01 8f af 10 ab c5 da b1 51 bc 3e de 18 6f 8f f7 c6 2e b1 7b ec 1d 13 e3 5f e3 c8 f8 6a 9c 12 ff 15 df 8f 9f c4 25 71 65 5c 13 d7 c6 75 71 43 fc 2e 6e 8a 5b e2 b6 b8 33 ee 8a
                                                                                                                                                        Data Ascii: 3a6ePNGIHDRfsRGB,pHYsIDATx{s339LY$\T(uEMRDZrH(TNY)I1fa)0|~<o\WwH$I@Q>o.{_j%qe\uqC.n[3
                                                                                                                                                        2024-10-06 13:40:33 UTC1369INData Raw: 89 93 e2 b3 51 7e 9b ad bc d3 68 b5 18 52 fb cf a7 24 49 92 24 49 92 24 49 2f 59 8e d9 af 8e 37 c5 87 e3 e0 f8 66 94 f7 b2 fc 31 66 36 70 8c 87 96 dd 11 97 c6 7f 46 79 87 d1 47 62 42 ac 5d fb cf b6 24 49 92 24 49 92 24 a9 0f ca 41 7a 74 6c 1a e5 37 7a ca 6f 34 9c 1c 17 45 79 d0 33 ab 81 43 3a f4 aa 39 71 67 5c 12 a7 c6 01 b1 53 6c 1e 2b d6 fe d9 20 49 92 24 49 92 24 49 ea 82 72 50 1e 16 7f 1b e5 65 f8 7b 46 79 d7 49 79 e7 c9 af c3 fb 79 a0 5d e5 ab e7 ca 57 2c 9e 1d c7 44 79 c7 d6 b6 b1 4e 0c af fd b3 45 92 24 49 92 24 49 92 34 88 e5 30 bc 66 fc 63 ec 1f a7 45 f9 3a aa c9 0d 1c b3 81 ce b8 3b ae 88 ff 88 03 e3 3d b1 4e ed 9f 45 92 24 49 92 24 49 92 a4 25 28 87 de f2 12 fa b7 c5 a7 e3 1b f1 ab 78 ac 81 a3 34 d0 86 19 51 7e e3 af bc 97 68 62 bc 33 c6 d5 fe
                                                                                                                                                        Data Ascii: Q~hR$I$I$I/Y7f1f6pFyGbB]$I$I$Aztl7zo4Ey3C:9qg\Sl+ I$I$IrPe{FyIyy]W,DyNE$I$I40fcE:;=NE$I$I%(x4Q~hb3
                                                                                                                                                        2024-10-06 13:40:33 UTC1369INData Raw: d2 22 94 83 ce 90 d8 3a fe 2d ee 6c e0 d0 04 00 b4 ed 8e 38 36 b6 ac 3d c7 48 92 24 49 92 24 69 01 e5 78 33 21 26 c5 fd 0d 1c 94 00 80 ee 74 5f 7c 2d 26 d4 9e 6d 24 49 92 24 49 92 fa be 1c 69 de 10 c7 c7 03 0d 1c 8e 00 80 de 52 fe 72 c9 71 b1 79 ed 99 47 92 24 49 92 24 a9 6f ca 31 e6 35 51 de f9 73 7b 03 07 22 00 a0 3f fc 31 be 18 eb d6 9e 85 24 49 92 24 49 92 7a ae 1c 5d 56 8f fd e3 86 06 0e 41 00 40 7f bb 3e f6 8b 55 6b cf 48 92 24 49 92 24 49 5d 5b 8e 2b 2b c6 5e 71 55 cc 6b e0 e8 03 00 f0 5c 73 e3 f2 d8 23 56 ac 3d 3b 49 92 24 49 92 24 35 5f 8e 28 cb c5 07 e2 fc 98 dd c0 81 07 00 60 61 cc 8a 1f c7 ce 31 b2 f6 4c 25 49 92 24 49 92 d4 4c 39 96 0c 8f 7f 8a ef c5 8c 06 0e 39 00 00 4b e2 89 38 3d b6 8b a5 6a cf 5a 92 24 49 92 24 49 55 ca 61 64 eb 38 39 1e
                                                                                                                                                        Data Ascii: ":-l86=H$I$ix3!&t_|-&m$I$IiRrqyG$I$o15Qs{"?1$I$Iz]VA@>UkH$I$I][++^qUk\s#V=;I$I$5_(`a1L%I$IL99K8=jZ$I$IUad89
                                                                                                                                                        2024-10-06 13:40:33 UTC1369INData Raw: ca 03 a1 83 c2 03 21 49 92 24 49 d2 82 cb e2 58 1e 00 1d 13 33 1a 58 66 01 00 80 45 f3 48 7c 21 3c 10 92 24 49 92 24 3d 5b 59 14 e3 88 f0 1b 40 00 00 d0 fd ca 6f 08 4d 8c 11 b5 77 0d 49 92 24 49 52 c5 ca 62 18 fb 45 79 d9 6c ed 65 15 00 00 18 58 f7 c4 47 62 68 ed dd 43 92 24 49 92 34 88 95 45 30 76 8f bb 1b 58 4e 01 00 80 ce ba 39 fe b9 f6 1e 22 49 92 24 49 1a 84 b2 00 6e 1f 7f 68 60 19 05 00 00 06 d7 b5 b1 4d ed 9d 44 92 24 49 92 d4 81 b2 f0 6d 19 d7 35 b0 7c 02 00 00 75 5d 14 af ad bd a3 48 92 24 49 92 06 a0 2c 78 1b ce 5f f4 6a 2f 9b 00 00 40 3b e6 c5 f7 62 ad da 3b 8b 24 49 92 24 69 31 ca 42 f7 ea f9 8b 5d 59 f0 6a 2f 99 00 00 40 9b 66 c7 a4 18 5b 7b 87 91 24 49 92 24 2d 44 59 e0 56 9e bf c8 95 85 ae f6 52 09 00 00 74 87 19 f1 a5 18 5d 7b a7 91 24 49
                                                                                                                                                        Data Ascii: !I$IX3XfEH|!<$I$=[Y@oMwI$IRbEyleXGbhC$I4E0vXN9"I$Inh`MD$Im5|u]H$I,x_j/@;b;$I$i1B]Yj/@f[{$I$-DYVRt]{$I
                                                                                                                                                        2024-10-06 13:40:33 UTC1369INData Raw: 24 49 92 d4 17 65 f8 3e a8 81 25 00 00 00 80 fe f2 48 ec 52 7b 27 96 24 49 92 7a b6 0c dc 6b c5 f5 0d 0c ff 00 00 00 f4 af 73 62 85 da 3b b2 24 49 92 d4 53 65 c8 de 27 9e 6c 60 e0 07 00 00 80 3f c7 3b 6b ef ca 92 24 49 52 d7 97 c1 7a f5 b8 a2 81 21 1f 00 00 00 5e e8 1b 31 aa f6 ee 2c 49 92 24 75 65 19 a6 77 8b e9 0d 0c f6 00 00 00 b0 20 7f 8a 37 d5 de a1 25 49 92 a4 ae 29 03 f4 d8 b8 b0 81 61 1e 00 00 00 16 c6 bc 38 2e 96 a9 bd 53 4b 92 24 49 4d 97 a1 f9 3d f1 48 03 43 3c 00 00 00 2c aa db 62 b3 da bb b5 24 49 92 d4 5c 19 94 57 88 33 1a 18 da 01 00 00 60 49 cc 89 43 63 a9 da bb b6 24 49 92 d4 44 19 8e df 1c 0f 36 30 ac 03 00 00 c0 40 b9 21 36 a8 bd 73 4b 92 24 49 d5 ca 40 3c 32 4e 69 60 38 07 00 00 80 4e 78 3a 26 c6 d0 da 3b b8 24 49 92 34 a8 65 08 de 22
                                                                                                                                                        Data Ascii: $Ie>%HR{'$Izksb;$ISe'l`?;k$IRz!^1,I$uew 7%I)a8.SK$IM=HC<,b$I\W3`ICc$ID60@!6sK$I@<2Ni`8Nx:&;$I4e"
                                                                                                                                                        2024-10-06 13:40:33 UTC1369INData Raw: 00 00 2c 8e 3f c4 1a b5 6f 2c 92 24 49 cd 95 21 69 d7 28 df ab 5b 7b 60 03 00 00 00 58 12 0f c6 e6 b5 6f 2d 92 24 49 4d 94 c1 68 48 7c a5 81 21 0d 00 00 00 60 a0 cc 8c 77 d7 be bb 48 92 24 55 2d 03 d1 32 71 41 03 c3 19 00 00 00 c0 40 9b 17 9f ab 7d 7f 91 24 49 aa 52 06 a1 55 e2 86 06 86 32 00 00 00 80 4e fa 76 0c ab 7d 8b 91 24 49 1a b4 32 fc ac 1f f7 36 30 88 01 00 00 00 0c 86 4b 62 74 ed 9b 8c 24 49 52 c7 cb d0 b3 55 4c 6f 60 00 03 00 00 00 18 4c 37 c5 aa b5 6f 33 92 24 49 1d 2b c3 ce 7b e3 e9 06 06 2f 00 00 00 80 1a ca 37 a4 ac 5f fb 46 23 49 92 34 e0 65 c8 f9 78 94 97 24 d6 1e b8 00 00 00 00 6a 2a df 94 b2 55 ed 5b 8d 24 49 d2 80 94 c1 66 48 1c df c0 90 05 00 00 00 d0 8a f2 8d 29 ef ad 7d b7 91 24 49 5a a2 32 d0 2c 1d 3f 6a 60 b8 02 00 00 00 68 4d f9
                                                                                                                                                        Data Ascii: ,?o,$I!i([{`Xo-$IMhH|!`wH$U-2qA@}$IRU2Nv}$I260Kbt$IRULo`L7o3$I+{/7_F#I4ex$j*U[$IfH)}$IZ2,?j`hM
                                                                                                                                                        2024-10-06 13:40:33 UTC1369INData Raw: 49 52 e5 8b 03 f7 77 c2 ad 05 1c fc 00 00 00 00 d4 cf 19 d9 fb 31 49 92 2a 5b 1c b4 fb 87 c5 05 1c f8 00 00 00 00 d4 d7 e9 d9 7b 32 49 92 2a 57 1c b0 4f 0d fd 05 1c f4 00 00 00 00 70 52 f6 be 4c 92 a4 ca 14 07 eb be e1 9a 02 0e 78 00 00 00 00 f8 b5 13 b3 f7 66 92 24 f5 7c 71 a0 ee 1d e6 14 70 b0 03 00 00 00 c0 6f fb 40 f6 fe 4c 92 a4 9e 2d 0e d2 a7 84 2b 0a 38 d0 01 00 00 00 e0 f1 4c 84 f7 66 ef d1 24 49 ea b9 e2 00 9d 11 2e 2f e0 30 07 00 00 00 80 1d 69 85 77 64 ef d3 24 49 ea a9 e2 f0 bc a0 80 43 1c 00 00 00 00 76 46 33 fc 49 f6 4e 4d 92 a4 9e 28 0e cd b3 0b 38 bc 01 00 00 00 60 57 1d 97 bd 5b 93 24 a9 e8 e2 b0 3c bd 80 03 1b 00 00 00 00 76 c7 50 38 3a 7b c7 26 49 52 91 c5 21 79 62 01 87 35 00 00 00 00 ec 89 6d e1 a5 d9 bb 36 49 92 8a 2a 0e c7 0f 14 70
                                                                                                                                                        Data Ascii: IRw1I*[{2I*WOpRLxf$|qpo@L-+8Lf$I./0iwd$ICvF3INM(8`W[$<vP8:{&IR!yb5m6I*p
                                                                                                                                                        2024-10-06 13:40:33 UTC1369INData Raw: c0 a1 02 00 00 00 00 94 67 63 38 24 7b 87 29 49 da cd 62 88 bf 3a 74 6f f6 b3 0f 14 00 00 00 00 a0 4c 37 85 7d b2 77 99 92 a4 5d 2c 86 f7 c1 e1 c1 02 0e 12 00 00 00 00 a0 6c df ca de 67 4a 92 76 a1 18 dc fb 85 9b 0b 38 40 00 00 00 00 80 de f0 5f b3 f7 9a 92 a4 9d 2c 86 f6 e5 05 1c 1c 00 00 00 00 40 ef 68 85 63 b2 77 9b 92 a4 27 29 86 f5 df 16 70 68 00 00 00 00 00 bd 67 4b 78 7e f6 8e 53 92 f4 04 c5 90 7e 73 98 28 e0 c0 00 00 00 00 00 7a d3 f2 b0 7f f6 ae 53 92 f4 5b c5 70 7e 61 78 a8 80 83 02 00 00 00 00 e8 6d 3f c8 de 77 4a 92 1e 51 0c e6 a7 85 3b 0a 38 20 00 00 00 00 80 6a 98 99 bd f7 94 24 fd 4b 31 94 7f 50 c0 c1 00 00 00 00 00 54 cb 5b b2 77 9f 92 54 fb 62 18 ff 6d 01 07 02 00 00 00 00 50 3d db c2 73 b2 77 a0 92 54 db 62 08 ff 51 68 16 70 20 00 00 00
                                                                                                                                                        Data Ascii: gc8${)Ib:toL7}w],lgJv8@_,@hcw')phgKx~S~s(zS[p~axm?wJQ;8 j$K1PT[wTbmP=swTbQhp
                                                                                                                                                        2024-10-06 13:40:33 UTC1369INData Raw: 00 00 a6 c8 5b bf 3e 74 57 fc d6 4a df 6d 0f 4c 2c 18 1a eb dc 99 bd 70 97 7a b1 ee 6f 18 75 2f 4d bb 97 44 97 2f 1d 7f f8 92 e8 7d df 1a 5e f1 ea 2f 35 1e c8 7e c6 01 6a e8 ca ec bd aa 24 f5 44 31 30 9f 1a 6e 2b 60 70 03 00 00 93 e8 5d 17 0c ad fc de 92 f1 be fb 1f 6a df 10 9f f4 19 c8 5e a0 4b 75 a8 15 5f a5 b8 6d b8 bd 6c f5 c6 89 45 3f 5b d9 bc ee dc b9 63 f3 fe e6 1f 47 6e 7a f3 d9 8d ee df 5c f7 17 30 01 26 df 7f cf de af 4a 52 f1 c5 b0 bc b0 80 81 0d 00 00 ec a1 ee ef 9c c4 d7 58 f5 3f 38 d8 5e 1a fb e8 91 ec 85 b8 a4 c7 16 9f 28 da 3c 30 da 5e 79 cf a6 89 c5 d7 dc de ec fb da dc b1 f9 7f 75 e9 f0 d2 ee 27 f6 fe f0 73 83 9b b3 e7 08 40 8f 3a 3a 7b c7 2a 49 c5 16 43 d2 ef 02 01 00 40 0f 7a d1 a9 83 8d 4f 5c 3e b2 f4 aa 55 cd b9 db e2 6b aa b2 97 db
                                                                                                                                                        Data Ascii: [>tWJmL,pzou/MD/}^/5~j$D10n+`p]j^Ku_mlE?[cGnz\0&JRX?8^(<0^yu's@::{*IC@zO\>Uk
                                                                                                                                                        2024-10-06 13:40:33 UTC1369INData Raw: 66 ef 79 25 e9 71 8b 01 75 40 58 5f c0 a0 04 00 80 34 2f ff dc e0 86 a5 eb 5a f3 62 4f d9 cc 5e 94 4a 52 55 f3 89 20 a0 06 66 66 ef 7b 25 e9 31 c5 70 ba a0 80 01 09 00 00 29 0e 3f 6d 70 f0 aa 55 cd be d8 4f 8e 64 2f 48 25 a9 ea cd f6 89 20 a0 1e 5e 9e bd f3 95 a4 df 14 43 e9 2d 05 0c 46 00 00 98 76 87 7e 66 60 f8 f2 a5 e3 7d ed 76 67 5b f6 62 54 92 ea 92 4f 04 01 35 71 7b d8 37 7b f7 2b 49 dd 4b a0 67 86 07 0b 18 8c 00 00 30 6d 9e fb a9 81 e6 d7 fb c6 e6 4d b4 3b 1b b2 17 a2 92 54 b7 5c 04 01 35 72 46 f6 fe 57 92 ba 17 41 3f 2e 60 20 02 00 c0 b4 38 78 e6 40 fb b4 2b 47 17 8d b7 3a bf c8 5e 84 4a 52 5d 73 11 04 d4 48 3b bc 3e 7b 07 2c a9 c6 c5 10 fa 70 01 c3 10 00 00 a6 c5 27 2e 1f 59 3a 3c de b9 3d 7b 01 2a 49 75 cf 45 10 50 33 eb c2 01 d9 bb 60 49 35 2c
                                                                                                                                                        Data Ascii: fy%qu@X_4/ZbO^JRU ff{%1p)?mpUOd/H% ^C-Fv~f`}vg[bTO5q{7{+IKg0mM;T\5rFWA?.` 8x@+G:^JR]sH;>{,p'.Y:<={*IuEP3`I5,


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        118192.168.2.64991513.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:33 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:33 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 419
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                        ETag: "0x8DC582B9FF95F80"
                                                                                                                                                        x-ms-request-id: 46a5aa72-701e-0032-6004-17a540000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134033Z-1657d5bbd48vhs7r2p1ky7cs5w00000002dg0000000057t6
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:33 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        119192.168.2.64991213.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:33 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:33 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 477
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                        ETag: "0x8DC582BA54DCC28"
                                                                                                                                                        x-ms-request-id: cde3aec9-601e-0084-63e5-166b3f000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134033Z-1657d5bbd48sdh4cyzadbb374800000001sg00000000m2rg
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:33 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        120192.168.2.649925188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:33 UTC385OUTGET /assets/linkedin-cd6b36f9.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:33 UTC692INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:33 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 1139
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-473"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2215
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q%2BD9KOQhvo0TDl8ui106%2FQGptHX5YgvxOQPNHtLhkkBRbES%2BPCSHTgZJlY2xvutNdbiQDGsiKmJJIlURaK3EwnmaTqL%2FmmGYtIiDT17Z6TF5p%2BoH1xxjdyPiJZoF3c%2BQvU0%2FG%2BuGC06%2FYH3jDO3L%2BYUpMrQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6105edae142fb-EWR
                                                                                                                                                        2024-10-06 13:40:33 UTC677INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 32 30 2e 36 36 38 20 30 2e 38 37 35 48 32 2e 30 33 31 32 35 43 30 2e 39 31 34 30 36 32 20 30 2e 38 37 35 20 30 20 31 2e 38 33 39 38 34 20 30 20 32 2e 39 35 37 30 33 56 32 31 2e 35 39 33 38 43 30 20 32 32 2e 37 31 30 39 20 30 2e 39 31 34 30 36 32 20 32 33 2e 36 32 35 20 32 2e 30 33 31 32 35 20 32 33 2e 36 32 35 48 32 30 2e 36 36 38 43 32 31 2e 37 38 35 32 20 32 33 2e 36 32 35 20 32 32 2e 37 35 20 32 32 2e 37 31 30 39 20 32 32 2e 37 35 20 32
                                                                                                                                                        Data Ascii: <svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M20.668 0.875H2.03125C0.914062 0.875 0 1.83984 0 2.95703V21.5938C0 22.7109 0.914062 23.625 2.03125 23.625H20.668C21.7852 23.625 22.75 22.7109 22.75 2
                                                                                                                                                        2024-10-06 13:40:33 UTC462INData Raw: 2e 37 30 33 31 20 34 2e 36 32 31 30 39 20 31 35 2e 37 30 33 31 20 35 2e 37 33 38 32 38 20 31 31 2e 31 33 32 38 48 34 2e 31 31 33 32 38 4c 34 2e 36 32 31 30 39 20 39 2e 33 30 34 36 39 48 38 2e 34 38 30 34 37 43 36 2e 38 30 34 36 39 20 31 36 2e 31 30 39 34 20 36 2e 38 35 35 34 37 20 31 35 2e 37 35 33 39 20 36 2e 38 30 34 36 39 20 31 36 2e 33 36 33 33 43 36 2e 38 30 34 36 39 20 31 37 2e 33 37 38 39 20 38 2e 38 38 36 37 32 20 31 37 2e 30 32 33 34 20 39 2e 37 35 20 31 35 2e 31 34 34 35 4c 31 30 2e 37 36 35 36 20 31 31 2e 31 33 32 38 48 39 2e 30 38 39 38 34 4c 39 2e 35 39 37 36 36 20 39 2e 33 30 34 36 39 48 31 33 2e 31 30 31 36 4c 31 32 2e 36 34 34 35 20 31 31 2e 33 38 36 37 43 31 34 2e 36 37 35 38 20 37 2e 35 32 37 33 34 20 31 39 2e 31 34 34 35 20 38 2e 39 34
                                                                                                                                                        Data Ascii: .7031 4.62109 15.7031 5.73828 11.1328H4.11328L4.62109 9.30469H8.48047C6.80469 16.1094 6.85547 15.7539 6.80469 16.3633C6.80469 17.3789 8.88672 17.0234 9.75 15.1445L10.7656 11.1328H9.08984L9.59766 9.30469H13.1016L12.6445 11.3867C14.6758 7.52734 19.1445 8.94


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        121192.168.2.649926188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:33 UTC384OUTGET /assets/twitter-5176d0ca.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:33 UTC704INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:33 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 1213
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-4bd"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2215
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7u5zSXB1c1gXl3iAzSqXfYFkh0kQjoIuCe9T%2FWgfO4Y3LhFJCGjsj3PhyqfryVo8M6G2Otr0uulcB1sMKOepuM3Od94Q6UrO7RVpNq8oeVzZ1UcLbuzJvHujyBdBURRlioCyXAg34luMevgxoSFptnZpR8w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6105edc694325-EWR
                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                        2024-10-06 13:40:33 UTC665INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 32 30 2e 33 31 32 35 20 30 2e 38 37 35 48 32 2e 34 33 37 35 43 31 2e 30 36 36 34 31 20 30 2e 38 37 35 20 30 20 31 2e 39 39 32 31 39 20 30 20 33 2e 33 31 32 35 56 32 31 2e 31 38 37 35 43 30 20 32 32 2e 35 35 38 36 20 31 2e 30 36 36 34 31 20 32 33 2e 36 32 35 20 32 2e 34 33 37 35 20 32 33 2e 36 32 35 48 32 30 2e 33 31 32 35 43 32 31 2e 36 33 32 38 20 32 33 2e 36 32 35 20 32 32 2e 37 35 20 32 32 2e 35 35 38 36 20 32 32 2e 37 35 20 32 31 2e 31
                                                                                                                                                        Data Ascii: <svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M20.3125 0.875H2.4375C1.06641 0.875 0 1.99219 0 3.3125V21.1875C0 22.5586 1.06641 23.625 2.4375 23.625H20.3125C21.6328 23.625 22.75 22.5586 22.75 21.1
                                                                                                                                                        2024-10-06 13:40:33 UTC548INData Raw: 31 33 2e 33 31 36 34 20 33 2e 39 31 30 31 36 20 31 31 2e 39 39 36 31 20 33 2e 39 31 30 31 36 20 31 30 2e 33 37 31 31 56 31 30 2e 33 32 30 33 43 34 2e 33 31 36 34 31 20 31 30 2e 35 37 34 32 20 34 2e 38 32 34 32 32 20 31 30 2e 37 32 36 36 20 35 2e 33 38 32 38 31 20 31 30 2e 37 32 36 36 43 34 2e 35 37 30 33 31 20 31 30 2e 31 36 38 20 33 2e 39 31 30 31 36 20 38 2e 39 34 39 32 32 20 33 2e 39 31 30 31 36 20 37 2e 39 38 34 33 38 43 33 2e 39 31 30 31 36 20 37 2e 33 32 34 32 32 20 34 2e 30 36 32 35 20 36 2e 37 36 35 36 32 20 34 2e 33 36 37 31 39 20 36 2e 32 35 37 38 31 43 35 2e 39 39 32 31 39 20 38 2e 32 38 39 30 36 20 38 2e 34 38 30 34 37 20 39 2e 36 30 39 33 38 20 31 31 2e 32 32 32 37 20 39 2e 37 36 31 37 32 43 31 30 2e 37 36 35 36 20 37 2e 35 32 37 33 34 20 31
                                                                                                                                                        Data Ascii: 13.3164 3.91016 11.9961 3.91016 10.3711V10.3203C4.31641 10.5742 4.82422 10.7266 5.38281 10.7266C4.57031 10.168 3.91016 8.94922 3.91016 7.98438C3.91016 7.32422 4.0625 6.76562 4.36719 6.25781C5.99219 8.28906 8.48047 9.60938 11.2227 9.76172C10.7656 7.52734 1


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        122192.168.2.649927188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:33 UTC385OUTGET /assets/facebook-9e965b8d.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:33 UTC677INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:33 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 585
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-249"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2431
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yhn6BulqTU7DMvyuztnOKw6YBzfiVwSnD5ECDRqoFi8TNjGoArsk3SqKLb1i%2FTWqifRWqIuafODbFR67yGQWTHJZRLrljP66E6FwyCgr7%2BPfcFMpx7mu6G6tHZu7km4c14EhbQuxHbQCm3I2mjuaP%2F4zBYg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce6105efc1541e6-EWR
                                                                                                                                                        2024-10-06 13:40:33 UTC585INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 32 30 2e 33 31 32 35 20 30 2e 38 37 35 48 32 2e 34 33 37 35 43 31 2e 30 36 36 34 31 20 30 2e 38 37 35 20 30 20 31 2e 39 39 32 31 39 20 30 20 33 2e 33 31 32 35 56 32 31 2e 31 38 37 35 43 30 20 32 32 2e 35 35 38 36 20 31 2e 30 36 36 34 31 20 32 33 2e 36 32 35 20 32 2e 34 33 37 35 20 32 33 2e 36 32 35 48 39 2e 33 39 34 35 33 56 31 35 2e 39 30 36 32 48 36 2e 31 39 35 33 31 56 31 32 2e 32 35 48 39 2e 33 39 34 35 33 56 39 2e 35 30 37 38 31 43 39
                                                                                                                                                        Data Ascii: <svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M20.3125 0.875H2.4375C1.06641 0.875 0 1.99219 0 3.3125V21.1875C0 22.5586 1.06641 23.625 2.4375 23.625H9.39453V15.9062H6.19531V12.25H9.39453V9.50781C9


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        123192.168.2.64992013.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:33 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:33 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 472
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                        ETag: "0x8DC582BB650C2EC"
                                                                                                                                                        x-ms-request-id: d803a4ff-401e-0083-3904-17075c000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134033Z-1657d5bbd48wd55zet5pcra0cg0000000210000000009t5r
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:33 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        124192.168.2.64992913.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:34 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:34 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 485
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                        ETag: "0x8DC582BB9769355"
                                                                                                                                                        x-ms-request-id: 8d3bec0a-601e-0070-32fe-16a0c9000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134034Z-1657d5bbd48cpbzgkvtewk0wu0000000027g000000001nwr
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:34 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        125192.168.2.64993013.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:34 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:34 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 411
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                        ETag: "0x8DC582B989AF051"
                                                                                                                                                        x-ms-request-id: 8d044b15-901e-00ac-3902-17b69e000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134034Z-1657d5bbd48brl8we3nu8cxwgn00000002d0000000007emx
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:34 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        126192.168.2.64992813.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:34 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:34 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 468
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                        ETag: "0x8DC582BB3EAF226"
                                                                                                                                                        x-ms-request-id: b0fdb72d-401e-0015-37ce-160e8d000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134034Z-1657d5bbd482tlqpvyz9e93p54000000023g00000000crec
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:34 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        127192.168.2.649933188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:34 UTC385OUTGET /assets/dribbble-33450cdf.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:34 UTC684INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:34 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 1596
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-63c"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2432
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dKJPF8xaIhcW%2BmSi%2FOIBV4kG%2ByYtULCZ69iZc4iqtHnujIINvyzHBPqLtkpkldRsOSkyQ9%2BoWiPawd8wK1zxiPTK2qFhIct7jQAmeQ8hYT4pOHJdY%2FMQhNdHsHuPd22fxrLrTE7uj%2BnULK7prrC5nFiES3U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce61061adb48c59-EWR
                                                                                                                                                        2024-10-06 13:40:34 UTC685INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 34 2e 35 37 30 33 31 20 31 30 2e 38 37 38 39 43 34 2e 38 37 35 20 31 30 2e 38 37 38 39 20 37 2e 37 31 38 37 35 20 31 30 2e 38 37 38 39 20 31 30 2e 39 36 38 38 20 31 30 2e 30 31 35 36 43 39 2e 38 30 30 37 38 20 37 2e 39 38 34 33 38 20 38 2e 35 38 32 30 33 20 36 2e 32 35 37 38 31 20 38 2e 33 37 38 39 31 20 36 2e 30 30 33 39 31 43 36 2e 34 34 39 32 32 20 36 2e 39 31 37 39 37 20 35 2e 30 32 37 33 34 20 38 2e 36 39 35 33 31 20 34 2e 35 37 30 33
                                                                                                                                                        Data Ascii: <svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M4.57031 10.8789C4.875 10.8789 7.71875 10.8789 10.9688 10.0156C9.80078 7.98438 8.58203 6.25781 8.37891 6.00391C6.44922 6.91797 5.02734 8.69531 4.5703
                                                                                                                                                        2024-10-06 13:40:34 UTC911INData Raw: 2e 30 34 36 39 43 34 2e 34 31 37 39 37 20 31 32 2e 31 34 38 34 20 34 2e 34 31 37 39 37 20 31 32 2e 31 39 39 32 20 34 2e 34 31 37 39 37 20 31 32 2e 33 30 30 38 43 34 2e 34 31 37 39 37 20 31 34 2e 30 37 38 31 20 35 2e 30 37 38 31 32 20 31 35 2e 37 30 33 31 20 36 2e 31 39 35 33 31 20 31 36 2e 39 32 31 39 43 37 2e 33 31 32 35 20 31 34 2e 39 39 32 32 20 39 2e 35 39 37 36 36 20 31 32 2e 39 36 30 39 20 31 32 2e 30 38 35 39 20 31 32 2e 32 35 5a 4d 31 33 2e 38 36 33 33 20 31 33 2e 31 31 33 33 43 31 34 2e 37 37 37 33 20 31 35 2e 36 30 31 36 20 31 35 2e 31 33 32 38 20 31 37 2e 36 33 32 38 20 31 35 2e 32 33 34 34 20 31 38 2e 30 33 39 31 43 31 36 2e 38 30 38 36 20 31 36 2e 39 37 32 37 20 31 37 2e 38 37 35 20 31 35 2e 32 39 36 39 20 31 38 2e 31 37 39 37 20 31 33 2e 33
                                                                                                                                                        Data Ascii: .0469C4.41797 12.1484 4.41797 12.1992 4.41797 12.3008C4.41797 14.0781 5.07812 15.7031 6.19531 16.9219C7.3125 14.9922 9.59766 12.9609 12.0859 12.25ZM13.8633 13.1133C14.7773 15.6016 15.1328 17.6328 15.2344 18.0391C16.8086 16.9727 17.875 15.2969 18.1797 13.3


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        128192.168.2.649932188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:34 UTC379OUTGET /assets/ve-62b851e2.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:34 UTC687INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:34 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 934
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-3a6"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2216
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IiyS8Gkvq%2FTPwWaqB0L5NTsp%2FC2J%2BF0g6nlF97ENcDLp5DrSSgWDTuSVlZVqqEATzYAwy9MtB5eufKTq%2B%2FMzU7bnpRhdBuhv6N3Jb%2FadR2oT4dxp%2FylTFzRJO8U%2BlxUnLWf59iVNhf3fSD9wUd0IttkgJrE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce610619d9e8c59-EWR
                                                                                                                                                        2024-10-06 13:40:34 UTC682INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 33 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 33 20 32 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 32 30 2e 34 36 34 38 20 30 2e 38 37 35 48 32 2e 32 33 34 33 38 43 31 2e 30 31 35 36 32 20 30 2e 38 37 35 20 30 20 31 2e 39 34 31 34 31 20 30 20 33 2e 31 36 30 31 36 56 32 31 2e 33 39 30 36 43 30 20 32 32 2e 36 30 39 34 20 31 2e 30 31 35 36 32 20 32 33 2e 36 32 35 20 32 2e 32 33 34 33 38 20 32 33 2e 36 32 35 48 32 30 2e 34 36 34 38 43 32 31 2e 36 38 33 36 20 32 33 2e 36 32 35 20 32 32 2e 37 35 20 32 32 2e 36 30 39 34 20 32 32 2e 37 35 20 32
                                                                                                                                                        Data Ascii: <svg width="23" height="24" viewBox="0 0 23 24" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M20.4648 0.875H2.23438C1.01562 0.875 0 1.94141 0 3.16016V21.3906C0 22.6094 1.01562 23.625 2.23438 23.625H20.4648C21.6836 23.625 22.75 22.6094 22.75 2
                                                                                                                                                        2024-10-06 13:40:34 UTC252INData Raw: 36 37 20 31 31 2e 34 32 35 38 20 31 35 2e 36 35 32 33 20 31 33 2e 33 30 34 37 20 31 32 2e 36 35 36 32 43 31 34 2e 30 31 35 36 20 31 31 2e 35 33 39 31 20 31 34 2e 33 37 31 31 20 31 30 2e 37 32 36 36 20 31 34 2e 34 32 31 39 20 31 30 2e 31 36 38 43 31 34 2e 36 32 35 20 38 2e 34 39 32 31 39 20 31 33 2e 31 30 31 36 20 38 2e 35 39 33 37 35 20 31 32 2e 30 38 35 39 20 39 2e 30 35 30 37 38 43 31 32 2e 38 39 38 34 20 36 2e 33 35 39 33 38 20 31 34 2e 34 37 32 37 20 35 2e 30 38 39 38 34 20 31 36 2e 37 30 37 20 35 2e 31 39 31 34 31 43 31 38 2e 34 33 33 36 20 35 2e 31 39 31 34 31 20 31 39 2e 31 39 35 33 20 36 2e 33 30 38 35 39 20 31 39 2e 31 34 34 35 20 38 2e 34 34 31 34 31 5a 22 20 66 69 6c 6c 3d 22 23 44 37 44 37 44 37 22 2f 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                        Data Ascii: 67 11.4258 15.6523 13.3047 12.6562C14.0156 11.5391 14.3711 10.7266 14.4219 10.168C14.625 8.49219 13.1016 8.59375 12.0859 9.05078C12.8984 6.35938 14.4727 5.08984 16.707 5.19141C18.4336 5.19141 19.1953 6.30859 19.1445 8.44141Z" fill="#D7D7D7"/></svg>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        129192.168.2.64993113.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:34 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:34 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 470
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                        ETag: "0x8DC582BBB181F65"
                                                                                                                                                        x-ms-request-id: e72b6989-501e-005b-2b00-17d7f7000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134034Z-1657d5bbd48f7nlxc7n5fnfzh000000001sg000000003bqk
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:34 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                        130192.168.2.649934188.114.96.34432616C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:34 UTC389OUTGET /assets/rightChevron-f3795f98.svg HTTP/1.1
                                                                                                                                                        Host: meta.manager-activity-central.com
                                                                                                                                                        Connection: keep-alive
                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                        Accept: */*
                                                                                                                                                        Sec-Fetch-Site: none
                                                                                                                                                        Sec-Fetch-Mode: cors
                                                                                                                                                        Sec-Fetch-Dest: empty
                                                                                                                                                        Accept-Encoding: gzip, deflate, br
                                                                                                                                                        Accept-Language: en-US,en;q=0.9
                                                                                                                                                        2024-10-06 13:40:34 UTC682INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:34 GMT
                                                                                                                                                        Content-Type: image/svg+xml
                                                                                                                                                        Content-Length: 3934
                                                                                                                                                        Connection: close
                                                                                                                                                        Last-Modified: Thu, 29 Aug 2024 14:26:10 GMT
                                                                                                                                                        ETag: "66d08502-f5e"
                                                                                                                                                        Cache-Control: max-age=14400
                                                                                                                                                        CF-Cache-Status: HIT
                                                                                                                                                        Age: 2216
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6eq8QF8C0fQVT3DbKct09IcTMfoUpj2ScEe4yoKdiZqSxDWmsM2fodbm1o1Pzy%2FN2MJTrGd2J00n8bwnqlRrZnNEQgTSMd5y3%2Fs%2F4vahHkSx37RLGD1LbsYjg2tZF%2B7nxUDIZMDEw9k%2BsmIyI5a4jsXapJg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                        Server: cloudflare
                                                                                                                                                        CF-RAY: 8ce610624ba0425d-EWR
                                                                                                                                                        2024-10-06 13:40:34 UTC687INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 32 30 22 20 68 65 69 67 68 74 3d 22 32 36 31 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 32 30 20 32 36 31 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0d 0a 3c 70 61 74 68 20 64 3d 22 4d 32 30 38 2e 33 39 33 20 31 39 31 2e 39 33 36 43 32 30 33 2e 30 38 33 20 31 38 33 2e 32 35 37 20 31 39 36 2e 35 37 36 20 31 37 35 2e 37 38 39 20 31 38 38 2e 30 35 36 20 31 37 30 2e 31 35 38 43 31 38 36 2e 39 20 31 36 39 2e 33 39 35 20 31 38 36 2e 36 38 38 20 31 36 38 2e 34 33 31 20 31 38 36 2e 37 35 39 20 31 36 37 2e 31 38 33 43 31 38 36 2e 39 38 38 20 31 36 33 2e 31 33 33 20 31 38 36 2e 34 37 32 20 31 35 39 2e 31 35 32 20 31 38
                                                                                                                                                        Data Ascii: <svg width="220" height="261" viewBox="0 0 220 261" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M208.393 191.936C203.083 183.257 196.576 175.789 188.056 170.158C186.9 169.395 186.688 168.431 186.759 167.183C186.988 163.133 186.472 159.152 18
                                                                                                                                                        2024-10-06 13:40:34 UTC1369INData Raw: 20 38 2e 31 36 31 39 32 43 31 39 2e 31 39 34 20 37 2e 36 32 32 32 33 20 32 30 2e 38 37 37 32 20 37 2e 30 36 32 35 31 20 32 32 2e 35 37 35 38 20 36 2e 35 34 39 30 31 43 32 33 2e 37 31 34 34 20 36 2e 32 30 33 36 20 32 34 2e 37 34 36 37 20 35 2e 36 37 36 33 39 20 32 35 2e 35 36 30 34 20 34 2e 38 31 31 37 39 43 32 36 2e 39 30 36 37 20 33 2e 33 37 36 39 36 20 32 36 2e 34 37 30 35 20 31 2e 36 36 32 31 33 20 32 34 2e 36 30 36 35 20 31 2e 30 33 33 39 31 43 32 33 2e 35 35 38 31 20 30 2e 36 37 39 37 37 33 20 32 32 2e 34 37 39 39 20 30 2e 38 32 31 37 38 35 20 32 31 2e 34 31 31 20 30 2e 39 36 36 38 37 36 43 31 36 2e 38 38 30 36 20 31 2e 35 38 35 38 32 20 31 32 2e 34 31 39 33 20 32 2e 35 38 39 39 36 20 37 2e 39 34 34 31 39 20 33 2e 34 39 37 30 32 43 36 2e 36 32 38 33
                                                                                                                                                        Data Ascii: 8.16192C19.194 7.62223 20.8772 7.06251 22.5758 6.54901C23.7144 6.2036 24.7467 5.67639 25.5604 4.81179C26.9067 3.37696 26.4705 1.66213 24.6065 1.03391C23.5581 0.679773 22.4799 0.821785 21.411 0.966876C16.8806 1.58582 12.4193 2.58996 7.94419 3.49702C6.6283
                                                                                                                                                        2024-10-06 13:40:34 UTC1369INData Raw: 20 31 30 37 2e 34 34 36 20 31 35 37 2e 32 32 38 20 31 31 36 2e 30 39 33 43 31 36 32 2e 31 33 37 20 31 32 32 2e 33 37 37 20 31 36 36 2e 38 31 39 20 31 32 38 2e 38 30 39 20 31 37 30 2e 37 32 32 20 31 33 35 2e 37 35 37 43 31 37 35 2e 32 38 38 20 31 34 33 2e 38 37 39 20 31 37 37 2e 39 32 34 20 31 35 32 2e 36 37 36 20 31 37 39 2e 33 34 20 31 36 31 2e 38 35 36 43 31 37 39 2e 34 35 34 20 31 36 32 2e 36 31 31 20 31 37 39 2e 37 34 35 20 31 36 33 2e 34 33 33 20 31 37 39 2e 32 31 37 20 31 36 34 2e 31 38 31 43 31 37 38 2e 34 30 35 20 31 36 34 2e 34 34 31 20 31 37 37 2e 38 32 36 20 31 36 33 2e 39 32 31 20 31 37 37 2e 32 32 36 20 31 36 33 2e 35 39 33 43 31 37 34 2e 33 31 35 20 31 36 32 2e 30 30 32 20 31 37 31 2e 32 39 36 20 31 36 30 2e 36 33 38 20 31 36 38 2e 32 32 37
                                                                                                                                                        Data Ascii: 107.446 157.228 116.093C162.137 122.377 166.819 128.809 170.722 135.757C175.288 143.879 177.924 152.676 179.34 161.856C179.454 162.611 179.745 163.433 179.217 164.181C178.405 164.441 177.826 163.921 177.226 163.593C174.315 162.002 171.296 160.638 168.227
                                                                                                                                                        2024-10-06 13:40:34 UTC509INData Raw: 2e 30 37 20 37 33 2e 33 39 35 31 20 31 31 32 2e 38 30 34 20 37 37 2e 32 31 33 20 31 32 30 2e 30 31 32 20 38 32 2e 31 36 33 35 43 31 32 31 2e 37 30 38 20 38 33 2e 33 32 36 34 20 31 32 33 2e 34 31 31 20 38 34 2e 34 38 31 36 20 31 32 35 2e 30 34 37 20 38 35 2e 37 32 30 31 43 31 32 36 2e 34 35 31 20 38 36 2e 37 37 38 33 20 31 32 36 2e 34 36 20 38 37 2e 31 32 30 33 20 31 32 35 2e 35 32 31 20 38 38 2e 35 39 38 32 5a 4d 31 37 37 2e 36 38 20 31 37 33 2e 37 36 36 43 31 37 35 2e 30 39 32 20 31 37 38 2e 35 32 38 20 31 37 31 2e 33 32 32 20 31 38 32 2e 31 32 38 20 31 36 36 2e 34 38 32 20 31 38 34 2e 38 39 32 43 31 36 34 2e 32 39 20 31 38 35 2e 36 39 20 31 36 31 2e 39 36 35 20 31 38 36 2e 36 30 31 20 31 35 39 2e 34 37 38 20 31 38 37 2e 30 33 35 43 31 35 33 2e 31 33 38
                                                                                                                                                        Data Ascii: .07 73.3951 112.804 77.213 120.012 82.1635C121.708 83.3264 123.411 84.4816 125.047 85.7201C126.451 86.7783 126.46 87.1203 125.521 88.5982ZM177.68 173.766C175.092 178.528 171.322 182.128 166.482 184.892C164.29 185.69 161.965 186.601 159.478 187.035C153.138


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        131192.168.2.64993513.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:34 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:34 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:34 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 427
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                        ETag: "0x8DC582BB556A907"
                                                                                                                                                        x-ms-request-id: 0377c3fc-101e-000b-65dc-165e5c000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134034Z-1657d5bbd48762wn1qw4s5sd3000000001vg00000000g5ac
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:34 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        132192.168.2.64993913.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:35 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:35 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 408
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                        ETag: "0x8DC582BB9B6040B"
                                                                                                                                                        x-ms-request-id: 2f519f63-901e-0016-75ff-16efe9000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134035Z-1657d5bbd48lknvp09v995n79000000001tg0000000004yx
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:35 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        133192.168.2.64993713.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:35 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:35 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 502
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                        ETag: "0x8DC582BB6A0D312"
                                                                                                                                                        x-ms-request-id: a5e58c1d-b01e-00ab-5ac9-16dafd000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134035Z-1657d5bbd487nf59mzf5b3gk8n00000001t0000000001uav
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:35 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        134192.168.2.64993613.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:35 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:35 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 407
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                        ETag: "0x8DC582B9D30478D"
                                                                                                                                                        x-ms-request-id: 78a0432a-701e-001e-1805-17f5e6000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134035Z-1657d5bbd48gqrfwecymhhbfm800000000yg000000003z8y
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:35 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        135192.168.2.64993813.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:35 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:35 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 474
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                        ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                        x-ms-request-id: ef9cab6f-f01e-0099-0d00-179171000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134035Z-1657d5bbd48xsz2nuzq4vfrzg800000002000000000034by
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:35 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        136192.168.2.64994013.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:35 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:35 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 469
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                        ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                        x-ms-request-id: b67c2655-301e-0096-2300-17e71d000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134035Z-1657d5bbd48f7nlxc7n5fnfzh000000001q000000000bapt
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:35 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        137192.168.2.64994313.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:35 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:35 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 432
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                        ETag: "0x8DC582BAABA2A10"
                                                                                                                                                        x-ms-request-id: bfab55ab-401e-0015-6202-170e8d000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134035Z-1657d5bbd48p2j6x2quer0q028000000027g00000000bv04
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:35 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        138192.168.2.64994413.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:35 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:35 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 475
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                        ETag: "0x8DC582BBA740822"
                                                                                                                                                        x-ms-request-id: 01bf113a-f01e-003c-3703-178cf0000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134035Z-1657d5bbd48xdq5dkwwugdpzr000000002d00000000074yv
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:35 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        139192.168.2.64994213.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:35 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:35 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 472
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                        ETag: "0x8DC582B91EAD002"
                                                                                                                                                        x-ms-request-id: 763e8d43-601e-000d-6912-172618000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134035Z-1657d5bbd48vhs7r2p1ky7cs5w000000028g00000000k11y
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        140192.168.2.64994113.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:35 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:35 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 416
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                        ETag: "0x8DC582BB5284CCE"
                                                                                                                                                        x-ms-request-id: 821e4157-c01e-0014-3301-17a6a3000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134035Z-1657d5bbd48wd55zet5pcra0cg00000001zg00000000d4ce
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:35 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        141192.168.2.64994540.113.110.67443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:36 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 36 38 2b 76 61 66 44 71 62 6b 69 58 72 55 4a 39 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 36 39 30 37 32 30 33 34 36 36 30 61 30 33 62 0d 0a 0d 0a
                                                                                                                                                        Data Ascii: CNT 1 CON 305MS-CV: 68+vafDqbkiXrUJ9.1Context: 969072034660a03b
                                                                                                                                                        2024-10-06 13:40:36 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                        2024-10-06 13:40:36 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 36 38 2b 76 61 66 44 71 62 6b 69 58 72 55 4a 39 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 36 39 30 37 32 30 33 34 36 36 30 61 30 33 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 2b 4b 75 67 4b 69 73 41 38 31 35 37 6f 42 4a 72 4e 78 78 59 41 59 49 63 6b 61 30 68 6f 6c 4b 68 50 45 35 39 6b 4b 57 77 53 4d 2b 6d 41 44 52 38 34 4b 74 6e 39 4f 53 57 6c 58 46 69 75 32 77 35 31 2b 63 4b 67 43 45 63 73 77 4c 62 6a 38 39 70 59 45 71 30 45 33 78 70 42 71 2f 39 74 36 51 6a 62 59 4a 49 34 74 77 33 75 37 50 74
                                                                                                                                                        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: 68+vafDqbkiXrUJ9.2Context: 969072034660a03b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAX+KugKisA8157oBJrNxxYAYIcka0holKhPE59kKWwSM+mADR84Ktn9OSWlXFiu2w51+cKgCEcswLbj89pYEq0E3xpBq/9t6QjbYJI4tw3u7Pt
                                                                                                                                                        2024-10-06 13:40:36 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 36 38 2b 76 61 66 44 71 62 6b 69 58 72 55 4a 39 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 36 39 30 37 32 30 33 34 36 36 30 61 30 33 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                        Data Ascii: BND 3 CON\WNS 0 197MS-CV: 68+vafDqbkiXrUJ9.3Context: 969072034660a03b<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                        2024-10-06 13:40:36 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                        Data Ascii: 202 1 CON 58
                                                                                                                                                        2024-10-06 13:40:36 UTC58INData Raw: 4d 53 2d 43 56 3a 20 74 2b 4f 4b 44 46 71 51 6a 30 4b 5a 75 51 38 54 63 2f 32 4d 34 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                        Data Ascii: MS-CV: t+OKDFqQj0KZuQ8Tc/2M4g.0Payload parsing failed.


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        142192.168.2.64994613.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:36 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:36 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 427
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                        ETag: "0x8DC582BB464F255"
                                                                                                                                                        x-ms-request-id: 7875ffac-201e-000c-7f02-1779c4000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134036Z-1657d5bbd48xsz2nuzq4vfrzg800000002100000000000bg
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:36 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        143192.168.2.64994713.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:36 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:36 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 474
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                        ETag: "0x8DC582BA4037B0D"
                                                                                                                                                        x-ms-request-id: 3b7b7106-501e-0064-43e7-161f54000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134036Z-1657d5bbd48vlsxxpe15ac3q7n000000020g00000000b0kz
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:36 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        144192.168.2.64994813.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:36 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:36 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 472
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                        ETag: "0x8DC582B984BF177"
                                                                                                                                                        x-ms-request-id: 2f576d96-401e-0047-3902-178597000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134036Z-1657d5bbd48qjg85buwfdynm5w00000002600000000064vc
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        145192.168.2.64995013.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:36 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:36 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 405
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                        ETag: "0x8DC582B942B6AFF"
                                                                                                                                                        x-ms-request-id: dfb96d6a-f01e-003f-17e5-16d19d000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134036Z-1657d5bbd48lknvp09v995n79000000001tg000000000516
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:36 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        146192.168.2.64994913.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:36 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:36 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 419
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                        ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                        x-ms-request-id: 3c7823fd-401e-0015-0c60-170e8d000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134036Z-1657d5bbd48f7nlxc7n5fnfzh000000001q000000000baqu
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        147192.168.2.64995113.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:37 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:37 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 468
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                        ETag: "0x8DC582BBA642BF4"
                                                                                                                                                        x-ms-request-id: f5ee0945-901e-0083-4202-17bb55000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134037Z-1657d5bbd48cpbzgkvtewk0wu00000000250000000008n1c
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:37 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        148192.168.2.64995213.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:37 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:37 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 174
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                        ETag: "0x8DC582B91D80E15"
                                                                                                                                                        x-ms-request-id: 0607cd43-401e-0078-1b00-174d34000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134037Z-1657d5bbd48wd55zet5pcra0cg0000000210000000009ta0
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:37 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                        149192.168.2.64995413.107.246.45443
                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                        2024-10-06 13:40:37 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                        Accept-Encoding: gzip
                                                                                                                                                        User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                        Host: otelrules.azureedge.net
                                                                                                                                                        2024-10-06 13:40:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                        Date: Sun, 06 Oct 2024 13:40:37 GMT
                                                                                                                                                        Content-Type: text/xml
                                                                                                                                                        Content-Length: 958
                                                                                                                                                        Connection: close
                                                                                                                                                        Cache-Control: public, max-age=604800, immutable
                                                                                                                                                        Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                        ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                        x-ms-request-id: 0c165d1d-a01e-000d-7dfe-16d1ea000000
                                                                                                                                                        x-ms-version: 2018-03-28
                                                                                                                                                        x-azure-ref: 20241006T134037Z-1657d5bbd482tlqpvyz9e93p54000000020g00000000k8ct
                                                                                                                                                        x-fd-int-roxy-purgeid: 0
                                                                                                                                                        X-Cache: TCP_HIT
                                                                                                                                                        Accept-Ranges: bytes
                                                                                                                                                        2024-10-06 13:40:37 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                        Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Click to jump to process

                                                                                                                                                        Target ID:0
                                                                                                                                                        Start time:09:40:06
                                                                                                                                                        Start date:06/10/2024
                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:2
                                                                                                                                                        Start time:09:40:08
                                                                                                                                                        Start date:06/10/2024
                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2484 --field-trial-handle=2248,i,16807015083934282558,15677344227490624484,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:false

                                                                                                                                                        Target ID:3
                                                                                                                                                        Start time:09:40:12
                                                                                                                                                        Start date:06/10/2024
                                                                                                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://meta.manager-activity-central.com/"
                                                                                                                                                        Imagebase:0x7ff684c40000
                                                                                                                                                        File size:3'242'272 bytes
                                                                                                                                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                        Reputation:low
                                                                                                                                                        Has exited:true

                                                                                                                                                        No disassembly