Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://asana.wf

Overview

General Information

Sample URL:http://asana.wf
Analysis ID:1432313
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4924 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1588,i,612205804712809674,15560752012359906843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://asana.wf" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49810 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.204.76.112
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: unknownTCP traffic detected without corresponding DNS query: 20.114.59.183
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: asana.wfConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/reskin-0451c4949d.css HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/style.css HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-Amazon.svg HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/HOME24-web-hero-3x-en-US.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /fonts/gordita/gordita-regular.woff HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://asana.wfsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/gordita/gordita-medium.woff HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://asana.wfsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-McKesson.svg HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-Johnson-Johnson.svg HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-Dell.svg HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pop-up.js HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-merck.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/home24-marketing-team-en-ui.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/home24-goals-ui.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/home24-ai-en.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/home24-security.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/card-overstock-asana-customer.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=N5SDa8YyWYwXaLH&MD=9U77cV7p HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://asana.wfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/card-hubspot.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/card-figma-asana-customer.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/card-sony-music-asana-customer.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/card-zoom-1x.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/home24-demo-thumbnail.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/home24-resources-thumbnail.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-Amazon.svg HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/HOME24-web-hero-3x-en-US.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-McKesson.svg HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-Dell.svg HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/home24-templates-thumbnail.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/HOME24-web-hero-gartner-2x-en-US.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/HOME24-web-hero-forrester-2x-en-US.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-merck.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/HOME24-web-hero-IDC-2x-en-US.webp HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/home24-marketing-team-en-ui.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/home24-goals-ui.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/svg/icons.svg HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/home24-ai-en.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/home24-security.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/card-overstock-asana-customer.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/card-zoom-1x.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/card-sony-music-asana-customer.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/brand/asana-logo-favicon.ico HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/card-hubspot.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/card-figma-asana-customer.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/home24-demo-thumbnail.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/home24-resources-thumbnail.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/HOME24-web-hero-gartner-2x-en-US.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/HOME24-web-hero-IDC-2x-en-US.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/HOME24-web-hero-forrester-2x-en-US.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/home24-templates-thumbnail.webp HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/brand/asana-logo-favicon.ico HTTP/1.1Host: asana.wfConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /download.php HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /files/Asana.msix HTTP/1.1Host: cdn1124.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=N5SDa8YyWYwXaLH&MD=9U77cV7p HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /index.html HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/logo-ratio-40pxheight-Johnson-Johnson.svg HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://asana.wf/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/svg/icons.svg HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: imageReferer: https://asana.wf/index.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://asana.wfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?format=json HTTP/1.1Host: api.ipify.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /download.php HTTP/1.1Host: asana.wfConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: asana.wfConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: asana.wf
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api.ipify.org
Source: global trafficDNS traffic detected: DNS query: cdn1124.net
Source: unknownHTTP traffic detected: POST /9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb95 HTTP/1.1Host: cdn1124.netConnection: keep-aliveContent-Length: 253sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonAccept: */*Origin: https://asana.wfSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://asana.wf/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 18:53:33 GMTServer: Apache/2.4.52 (Ubuntu)Content-Length: 271Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 18:53:38 GMTServer: Apache/2.4.52 (Ubuntu)Content-Length: 271Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 18:54:22 GMTServer: Apache/2.4.52 (Ubuntu)Content-Length: 271Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 26 Apr 2024 18:54:23 GMTServer: Apache/2.4.52 (Ubuntu)Content-Length: 271Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: chromecache_104.2.dr, chromecache_101.2.drString found in binary or memory: http://asana.com/resources/anatomy-of-work
Source: chromecache_104.2.dr, chromecache_101.2.drString found in binary or memory: https://api.ipify.org?format=json
Source: chromecache_104.2.dr, chromecache_101.2.drString found in binary or memory: https://cdn1124.net/9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb95
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.204.76.112:443 -> 192.168.2.4:49747 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.114.59.183:443 -> 192.168.2.4:49810 version: TLS 1.2
Source: classification engineClassification label: clean0.win@20/89@16/6
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\0e1023a6-d349-42af-bc6e-288a8dee3117.tmpJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1588,i,612205804712809674,15560752012359906843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://asana.wf"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1588,i,612205804712809674,15560752012359906843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://asana.wf0%Avira URL Cloudsafe
http://asana.wf0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
asana.wf0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://asana.wf/img/logo-ratio-40pxheight-Dell.svg0%Avira URL Cloudsafe
https://asana.wf/img/card-sony-music-asana-customer.webp0%Avira URL Cloudsafe
https://cdn1124.net/9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb950%Avira URL Cloudsafe
https://asana.wf/fonts/gordita/gordita-regular.woff0%Avira URL Cloudsafe
https://asana.wf/img/HOME24-web-hero-IDC-2x-en-US.webp0%Avira URL Cloudsafe
https://asana.wf/fonts/gordita/gordita-medium.woff0%Avira URL Cloudsafe
https://asana.wf/download.php0%Avira URL Cloudsafe
https://cdn1124.net/files/Asana.msix0%Avira URL Cloudsafe
https://asana.wf/img/home24-marketing-team-en-ui.webp0%Avira URL Cloudsafe
https://asana.wf/img/logo-ratio-40pxheight-Amazon.svg0%Avira URL Cloudsafe
https://asana.wf/img/home24-demo-thumbnail.webp0%Avira URL Cloudsafe
https://asana.wf/download.php0%VirustotalBrowse
http://asana.wf/0%Avira URL Cloudsafe
https://asana.wf/css/reskin-0451c4949d.css0%Avira URL Cloudsafe
https://asana.wf/img/card-overstock-asana-customer.webp0%Avira URL Cloudsafe
https://asana.wf/img/logo-ratio-40pxheight-Johnson-Johnson.svg0%Avira URL Cloudsafe
https://asana.wf/img/home24-ai-en.webp0%Avira URL Cloudsafe
https://asana.wf/img/logo-ratio-40pxheight-McKesson.svg0%Avira URL Cloudsafe
https://asana.wf/img/logo-ratio-40pxheight-merck.webp0%Avira URL Cloudsafe
https://asana.wf/img/HOME24-web-hero-3x-en-US.webp0%Avira URL Cloudsafe
https://asana.wf/img/home24-resources-thumbnail.webp0%Avira URL Cloudsafe
http://asana.wf/0%VirustotalBrowse
https://asana.wf/img/card-figma-asana-customer.webp0%Avira URL Cloudsafe
https://asana.wf/img/home24-goals-ui.webp0%Avira URL Cloudsafe
https://asana.wf/img/HOME24-web-hero-gartner-2x-en-US.webp0%Avira URL Cloudsafe
https://asana.wf/assets/img/brand/asana-logo-favicon.ico0%Avira URL Cloudsafe
https://asana.wf/img/home24-security.webp0%Avira URL Cloudsafe
https://asana.wf/img/card-zoom-1x.webp0%Avira URL Cloudsafe
https://asana.wf/css/style.css0%Avira URL Cloudsafe
https://asana.wf/img/HOME24-web-hero-forrester-2x-en-US.webp0%Avira URL Cloudsafe
https://asana.wf/pop-up.js0%Avira URL Cloudsafe
https://asana.wf/index.html0%Avira URL Cloudsafe
https://asana.wf/img/home24-templates-thumbnail.webp0%Avira URL Cloudsafe
https://asana.wf/img/card-hubspot.webp0%Avira URL Cloudsafe
https://asana.wf/assets/svg/icons.svg0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
asana.wf
94.131.101.65
truefalseunknown
cdn1124.net
138.124.184.250
truefalse
    unknown
    www.google.com
    142.250.217.164
    truefalse
      high
      api.ipify.org
      172.67.74.152
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://asana.wf/fonts/gordita/gordita-regular.wofffalse
        • Avira URL Cloud: safe
        unknown
        https://asana.wf/img/logo-ratio-40pxheight-Dell.svgfalse
        • Avira URL Cloud: safe
        unknown
        https://cdn1124.net/9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb95false
        • Avira URL Cloud: safe
        unknown
        https://asana.wf/img/card-sony-music-asana-customer.webpfalse
        • Avira URL Cloud: safe
        unknown
        https://asana.wf/fonts/gordita/gordita-medium.wofffalse
        • Avira URL Cloud: safe
        unknown
        https://asana.wf/img/HOME24-web-hero-IDC-2x-en-US.webpfalse
        • Avira URL Cloud: safe
        unknown
        https://asana.wf/download.phpfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://cdn1124.net/files/Asana.msixfalse
        • Avira URL Cloud: safe
        unknown
        https://asana.wf/img/home24-marketing-team-en-ui.webpfalse
        • Avira URL Cloud: safe
        unknown
        https://asana.wf/img/logo-ratio-40pxheight-Amazon.svgfalse
        • Avira URL Cloud: safe
        unknown
        https://asana.wf/img/home24-demo-thumbnail.webpfalse
        • Avira URL Cloud: safe
        unknown
        http://asana.wf/false
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://asana.wf/css/reskin-0451c4949d.cssfalse
        • Avira URL Cloud: safe
        unknown
        https://asana.wf/false
          unknown
          https://asana.wf/img/logo-ratio-40pxheight-Johnson-Johnson.svgfalse
          • Avira URL Cloud: safe
          unknown
          https://asana.wf/img/home24-ai-en.webpfalse
          • Avira URL Cloud: safe
          unknown
          https://asana.wf/img/card-overstock-asana-customer.webpfalse
          • Avira URL Cloud: safe
          unknown
          https://asana.wf/img/logo-ratio-40pxheight-McKesson.svgfalse
          • Avira URL Cloud: safe
          unknown
          https://asana.wf/img/logo-ratio-40pxheight-merck.webpfalse
          • Avira URL Cloud: safe
          unknown
          https://asana.wf/img/HOME24-web-hero-3x-en-US.webpfalse
          • Avira URL Cloud: safe
          unknown
          https://asana.wf/img/home24-resources-thumbnail.webpfalse
          • Avira URL Cloud: safe
          unknown
          https://asana.wf/img/card-figma-asana-customer.webpfalse
          • Avira URL Cloud: safe
          unknown
          https://asana.wf/img/home24-goals-ui.webpfalse
          • Avira URL Cloud: safe
          unknown
          https://api.ipify.org/?format=jsonfalse
            high
            https://asana.wf/img/HOME24-web-hero-gartner-2x-en-US.webpfalse
            • Avira URL Cloud: safe
            unknown
            https://asana.wf/assets/img/brand/asana-logo-favicon.icofalse
            • Avira URL Cloud: safe
            unknown
            https://asana.wf/index.html#i18nfalse
              unknown
              https://asana.wf/img/home24-security.webpfalse
              • Avira URL Cloud: safe
              unknown
              https://asana.wf/img/card-zoom-1x.webpfalse
              • Avira URL Cloud: safe
              unknown
              https://asana.wf/css/style.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://asana.wf/img/HOME24-web-hero-forrester-2x-en-US.webpfalse
              • Avira URL Cloud: safe
              unknown
              https://asana.wf/pop-up.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://asana.wf/index.htmlfalse
              • Avira URL Cloud: safe
              unknown
              https://asana.wf/img/card-hubspot.webpfalse
              • Avira URL Cloud: safe
              unknown
              https://asana.wf/img/home24-templates-thumbnail.webpfalse
              • Avira URL Cloud: safe
              unknown
              https://asana.wf/assets/svg/icons.svgfalse
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://api.ipify.org?format=jsonchromecache_104.2.dr, chromecache_101.2.drfalse
                high
                http://asana.com/resources/anatomy-of-workchromecache_104.2.dr, chromecache_101.2.drfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  94.131.101.65
                  asana.wfUkraine
                  29632NASSIST-ASGIfalse
                  142.250.217.164
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  138.124.184.250
                  cdn1124.netNorway
                  8983NOKIA-ASFIfalse
                  172.67.74.152
                  api.ipify.orgUnited States
                  13335CLOUDFLARENETUSfalse
                  IP
                  192.168.2.4
                  Joe Sandbox version:40.0.0 Tourmaline
                  Analysis ID:1432313
                  Start date and time:2024-04-26 20:52:25 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 4m 0s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:browseurl.jbs
                  Sample URL:http://asana.wf
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:9
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Detection:CLEAN
                  Classification:clean0.win@20/89@16/6
                  EGA Information:Failed
                  HCA Information:
                  • Successful, ratio: 100%
                  • Number of executed functions: 0
                  • Number of non-executed functions: 0
                  Cookbook Comments:
                  • Browse: https://asana.wf/download.php
                  • Browse: https://asana.wf/index.html#i18n
                  • Browse: https://asana.wf/download.php
                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 192.178.50.67, 142.250.217.206, 173.194.216.84, 34.104.35.123, 23.45.182.96, 192.229.211.108, 172.217.3.67, 142.250.64.206
                  • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                  • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size getting too big, too many NtSetInformationFile calls found.
                  No simulations
                  No context
                  No context
                  No context
                  No context
                  No context
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Zip archive data, at least v4.5 to extract, compression method=deflate
                  Category:dropped
                  Size (bytes):1063856
                  Entropy (8bit):7.99770419018661
                  Encrypted:true
                  SSDEEP:24576:zsfnGpZCGOG9vMcRFkyEgnuQce6Xvdi+J72iogncC:zpkPG99RFkyPUeiv8+J71TX
                  MD5:72B343B03E9197F425E6A918A2C20A47
                  SHA1:68C20EA201EBF82AA721F75C8884BFDE6C7083D7
                  SHA-256:1E54B2E6558E2C92DF73DA65CD90B462DCAFA1E6DCC311336B1543C68D3E82BC
                  SHA-512:D57064ADFA11EE48A70A9D4A480719B98A40FE0EACB84A3DEE094FAF2B6B661BFCAA9384864D4C3E4087C0F77FE0C5EB4D044727E9BB20B1769E3541C4D9FA74
                  Malicious:false
                  Reputation:low
                  Preview:PK..-......+.X................Registry.dat.}.|..g..1/A.. ...p...c$...g4.,a.......3.........2ds.. .........9~I...pd.....fw../Y/!.ArYA....m.I.......hF.66.6*.....g}U]].4..Wh.FP......wq.z!....3.7d...........V|......U....r,k`Y...X.....5...e.,k`Y...(...`$&N..G...[o.F\..|..6..u"..R.......0..;...zz.......M#>a=`7`.vJ6.m....p.6...v.j......O=_...x.........%M\Yba.g.mEA...C.3:.B.B..........r. MY...*..s.S.V"..uCG....yA.$m...}.....OM.5E.....#/.......t.....;.[5Eo...V...al_...U>..H......}.y...6.Z......dM...|\...g.rQvag....^VV...@O[..__.A..S....{~....^.7..g.....?.bb..O?.A..5.+9{Q........i..c...+/.!....^.....X.I.*:.J.)f?...[}..f.&.4b.M)#..h...<....=.|V..../R..QL.U.y.~......A....8.....>e.i...............T|0m..G.Q8.^....]S......^*EW.I...o.l..:..:.t..i#......;..W...!^..ce....D.U..Z\....jmZD.j...j..[.M..1...i.&.....).....-.X..D.3yT.3...gK....;.6D.jwY.....J.m_..V...b.x.(......x4`....(....vc[....(......%....km.J......X.dLPt..G..,..,C_gRt...{..g...S.N..n
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Zip archive data, at least v4.5 to extract, compression method=deflate
                  Category:dropped
                  Size (bytes):1063856
                  Entropy (8bit):7.99770419018661
                  Encrypted:true
                  SSDEEP:24576:zsfnGpZCGOG9vMcRFkyEgnuQce6Xvdi+J72iogncC:zpkPG99RFkyPUeiv8+J71TX
                  MD5:72B343B03E9197F425E6A918A2C20A47
                  SHA1:68C20EA201EBF82AA721F75C8884BFDE6C7083D7
                  SHA-256:1E54B2E6558E2C92DF73DA65CD90B462DCAFA1E6DCC311336B1543C68D3E82BC
                  SHA-512:D57064ADFA11EE48A70A9D4A480719B98A40FE0EACB84A3DEE094FAF2B6B661BFCAA9384864D4C3E4087C0F77FE0C5EB4D044727E9BB20B1769E3541C4D9FA74
                  Malicious:false
                  Reputation:low
                  Preview:PK..-......+.X................Registry.dat.}.|..g..1/A.. ...p...c$...g4.,a.......3.........2ds.. .........9~I...pd.....fw../Y/!.ArYA....m.I.......hF.66.6*.....g}U]].4..Wh.FP......wq.z!....3.7d...........V|......U....r,k`Y...X.....5...e.,k`Y...(...`$&N..G...[o.F\..|..6..u"..R.......0..;...zz.......M#>a=`7`.vJ6.m....p.6...v.j......O=_...x.........%M\Yba.g.mEA...C.3:.B.B..........r. MY...*..s.S.V"..uCG....yA.$m...}.....OM.5E.....#/.......t.....;.[5Eo...V...al_...U>..H......}.y...6.Z......dM...|\...g.rQvag....^VV...@O[..__.A..S....{~....^.7..g.....?.bb..O?.A..5.+9{Q........i..c...+/.!....^.....X.I.*:.J.)f?...[}..f.&.4b.M)#..h...<....=.|V..../R..QL.U.y.~......A....8.....>e.i...............T|0m..G.Q8.^....]S......^*EW.I...o.l..:..:.t..i#......;..W...!^..ce....D.U..Z\....jmZD.j...j..[.M..1...i.&.....).....-.X..D.3yT.3...gK....;.6D.jwY.....J.m_..V...b.x.(......x4`....(....vc[....(......%....km.J......X.dLPt..G..,..,C_gRt...{..g...S.N..n
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Zip archive data, at least v4.5 to extract, compression method=deflate
                  Category:dropped
                  Size (bytes):851968
                  Entropy (8bit):7.998091821906833
                  Encrypted:true
                  SSDEEP:24576:zsfnGpZCGOG9vMcRFkyEgnuQce6Xvdi+J6:zpkPG99RFkyPUeiv8+J6
                  MD5:6E2CFAF70217B94B0F7B93D9A8E68B8A
                  SHA1:3BE63B2AFC80F5467768C4BF60619EBF2168096F
                  SHA-256:4CFDF97FC35FF9C7D3F08BA5AA8A6A1106097F83A26765310FF0B1EAE2CA9151
                  SHA-512:BD3EB93D67E7DAACC8C8DC45F8EFA8D0BE3E3D8418A12390F5E789108E9ADB211C67F0DD38BFD22E27E0F3825B0ABA0B8FB0ECF7C84D94336140D9E03F8B548E
                  Malicious:false
                  Reputation:low
                  Preview:PK..-......+.X................Registry.dat.}.|..g..1/A.. ...p...c$...g4.,a.......3.........2ds.. .........9~I...pd.....fw../Y/!.ArYA....m.I.......hF.66.6*.....g}U]].4..Wh.FP......wq.z!....3.7d...........V|......U....r,k`Y...X.....5...e.,k`Y...(...`$&N..G...[o.F\..|..6..u"..R.......0..;...zz.......M#>a=`7`.vJ6.m....p.6...v.j......O=_...x.........%M\Yba.g.mEA...C.3:.B.B..........r. MY...*..s.S.V"..uCG....yA.$m...}.....OM.5E.....#/.......t.....;.[5Eo...V...al_...U>..H......}.y...6.Z......dM...|\...g.rQvag....^VV...@O[..__.A..S....{~....^.7..g.....?.bb..O?.A..5.+9{Q........i..c...+/.!....^.....X.I.*:.J.)f?...[}..f.&.4b.M)#..h...<....=.|V..../R..QL.U.y.~......A....8.....>e.i...............T|0m..G.Q8.^....]S......^*EW.I...o.l..:..:.t..i#......;..W...!^..ce....D.U..Z\....jmZD.j...j..[.M..1...i.&.....).....-.X..D.3yT.3...gK....;.6D.jwY.....J.m_..V...b.x.(......x4`....(....vc[....(......%....km.J......X.dLPt..G..,..,C_gRt...{..g...S.N..n
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Scaling: [none]x[none], YUV color, decoders should clamp
                  Category:dropped
                  Size (bytes):12748
                  Entropy (8bit):7.986011639595796
                  Encrypted:false
                  SSDEEP:384:l4QLACoKydVf5YcYqZPSny2spQPDMBIyW+Y:iQkDXXizqdSny2WQPD6IP+Y
                  MD5:CA587E6941A7DC2AD2ACE22A24F087E7
                  SHA1:78032F04642511137CF7039A37720B66C09D4AAA
                  SHA-256:919A938C1410D567FB4885520C2E9169269631ED7484780974AEE322D55612A1
                  SHA-512:F46D3DB95244EA63A986CB5B0CF7E64FBB18EE63BE595F51F24F456AB30AC80A5E3363962A82B535F51D3E400742AE0CD460951DF14EA77C707DB94FE937F0CB
                  Malicious:false
                  Reputation:low
                  Preview:RIFF.1..WEBPVP8 .1.......*0.u.>.B.K%..'...P...en.|4.m..f....i.09..........M....L...'Me._.....{.~..1.....R.../.|..._....&._.........;|A..y........}........*../?u}.J;....(.F.6Q..gQ...l..MQ} u.....9H.V.m.qO...r..."D]..Q..j..BN....Ccnt.r;.A.7...q0.6.!.....>..<i/y.AB..P......s...d.._*.9.\.......c*.qm..Yb~<[...y..+p....`. ~..G.(........:.....J.......W%7...f.....%.!.r.)\..=W../.......*1.G1U.\I...E.L......Ko.^.P2..;F.........i.Q...j}[70........+.|..GG...a..9.rv:....C\4.L..2.e...9.'........x.jQ..>...>(.;G..o^...a......oX..).eygX2...@...#.....An.k..#.P../O..!O..).....p...=........Z......ka7c.6WZ..N+....s......(Q.....c.G(C.pEq...b....^....H....xL"~.C..>U.KEm..*+P...)..b...D..8.$....x..!.A.V.....2.Z..4.w.......V...5...........~h.f..S.".[..<?.T.R.....p.1...[.% ....n5.....Mif.)a....s</SZ.o.x..P....aw..1.. ...J...A.!._.>=R...-.a......d.$...W...NV......../.snx....`j....]d...g..\,..mf...H..\....1.,.t........w.w4.+.......S.d`.."..O..i..Yj...F.v..fP..."...]
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2508)
                  Category:downloaded
                  Size (bytes):486733
                  Entropy (8bit):4.094054994213644
                  Encrypted:false
                  SSDEEP:3072:25bvHzQ7DolgjD7PAbi7hGzwFx9LzMCKis16wK4Th6ytoPReugyLWFM6EIojo9RL:TS0PdL6q41KNsrH
                  MD5:32AFA171BA5BA33DFA475449923EF25D
                  SHA1:A59EF72DB01E28CFD9389985B6298D9CFD2C8CA8
                  SHA-256:E888F529DB756EE3B3F4150AE4BBA02E45C5319009D2C1991603BE7170A87B42
                  SHA-512:7D1C3936FAA9051FADD45E96298C0777F14AFF3F0150EC1AE45D69CD600355AF2D70C189560028567834B9751CC19F3594AC8804484F30951DC84897265EAFD4
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/index.html
                  Preview:<!DOCTYPE html>.<html lang="en">..<head>. <style id='hp_002_aa_style'>. .hp_002_aa_v {. display: none;. }. </style>. <style id='tem_003_icon_link_removal_style'>. .tem_003_icon_link_removal_v {. display: none;. }. </style>. <style id='sd_041_download_page_v3_style'>. .sd_041_download_page_v3_v {. display: none;. }. </style>. <style id='sd_045_prominent_product_engagement_style'>. .sd_045_prominent_product_engagement_v {. display: none;. }. </style>. <style id='sd_046_apps_search_style'>. .sd_046_apps_search_v {. display: none;. }. </style>. <style id='pnp_012_rearrange_plans_style'>. .pnp_012_rearrange_plans_v {. display: none;. }. </style>. <style id='pnp_013_pricing_card_expanded_style'>. .pnp_013_pricing_card_expanded_v {. display: none;. }. </style>. <style id='slg_014_video_background_style'>. .slg_014_video_background_v {. display: none;. }. </style>. <style id='fd_002_values_
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 1 icon, 100x100, 32 bits/pixel
                  Category:downloaded
                  Size (bytes):41662
                  Entropy (8bit):1.662572295735079
                  Encrypted:false
                  SSDEEP:96:3chBFpWObQy//Pn9g15HdJSSoG29mggggggggg5/:+FYObB/Xn9g15H/SSR2N
                  MD5:03789A9CAF871A2C491FCF788FB9519D
                  SHA1:7CA722C5AC96374284EFC40DB654DE76B4F1C7EF
                  SHA-256:A42AE227F92CC034BED8015AF2BB5664327C3EF4C207E3DC6CD06E8642845E77
                  SHA-512:AA6E83B00DB93D851B6A06F6192F1A95138071B61360CC31C03ECF36623C0915FF63D819EE2B802EEA3184B04A8E413E823FC1B22D5637B5AAB4636CFEDD6E1A
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/assets/img/brand/asana-logo-favicon.ico
                  Preview:......dd.... .........(...d......... .....@...#...#.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:dropped
                  Size (bytes):26502
                  Entropy (8bit):7.984063981678213
                  Encrypted:false
                  SSDEEP:768:iHbESCYxe4iS0vzoe7CeySKkBvuOmZ/rTsTi:E4S0v8eZySnmZTTs
                  MD5:B34B9328BBF3C7847A31301D96C6787C
                  SHA1:3BEB295BB3EC3C65AF9D2A505F426BE6B8A35853
                  SHA-256:673121687F6BFBAB4A75FEBAC64C6B3D42E6B288960044E5FB9810B1F747BD28
                  SHA-512:A1D737CACCA92257E40F3C45A43DD320A097F204D0DC9C4C1036822882B08B2A0186E80C97347A5250C544F71DEFD4C153F79A22ECC01DB898DC3147F34DD8B0
                  Malicious:false
                  Reputation:low
                  Preview:RIFF~g..WEBPVP8X......../../..ALPH......U..6..!\(B..A$.....,.2.....s..;_.cF...KO..1..q..[..t..q.^...8..+.c...h..2....F...yT.\..21z.k..r..iT."..b..F...C.X.b1.o..zT.>.e..........................................................................................................................................................................................................................................}/G..jq.Y-..X..Z...-b*.9E.^).........L...~*......B../]z}.s....6.....Y.2.).=..=.a.>?...VP8 .e...{...*0.0.>.@.L%.&*.0:.P..in.9v*.W.u..*....jNQ.#/`......Ji.w...............k.$=.|..O.?..i|`....}....o].|>E...)..\..k./.........@.....R._`....=f.....e...._......7...o......t.......?.....6Rl.'.....\(p...`.>....B.C..........*...,l..(O..s.P.P.ce&.B}?.....)6....\.T..8X.I.P.O...p....M.....?...8...o..z..o@a~RQ|...,..p.DX..j.".)y6.>.VY.i.5{/w..)m.=...C......A......\.q.....M...@...J..o....J.....k...p....B`.B_.m.}..b...IEB..-&<....`w..#._..D...q...z..J..1.>....<.Q.R.O_......^".Qr1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2508)
                  Category:downloaded
                  Size (bytes):486733
                  Entropy (8bit):4.094054994213644
                  Encrypted:false
                  SSDEEP:3072:25bvHzQ7DolgjD7PAbi7hGzwFx9LzMCKis16wK4Th6ytoPReugyLWFM6EIojo9RL:TS0PdL6q41KNsrH
                  MD5:32AFA171BA5BA33DFA475449923EF25D
                  SHA1:A59EF72DB01E28CFD9389985B6298D9CFD2C8CA8
                  SHA-256:E888F529DB756EE3B3F4150AE4BBA02E45C5319009D2C1991603BE7170A87B42
                  SHA-512:7D1C3936FAA9051FADD45E96298C0777F14AFF3F0150EC1AE45D69CD600355AF2D70C189560028567834B9751CC19F3594AC8804484F30951DC84897265EAFD4
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/
                  Preview:<!DOCTYPE html>.<html lang="en">..<head>. <style id='hp_002_aa_style'>. .hp_002_aa_v {. display: none;. }. </style>. <style id='tem_003_icon_link_removal_style'>. .tem_003_icon_link_removal_v {. display: none;. }. </style>. <style id='sd_041_download_page_v3_style'>. .sd_041_download_page_v3_v {. display: none;. }. </style>. <style id='sd_045_prominent_product_engagement_style'>. .sd_045_prominent_product_engagement_v {. display: none;. }. </style>. <style id='sd_046_apps_search_style'>. .sd_046_apps_search_v {. display: none;. }. </style>. <style id='pnp_012_rearrange_plans_style'>. .pnp_012_rearrange_plans_v {. display: none;. }. </style>. <style id='pnp_013_pricing_card_expanded_style'>. .pnp_013_pricing_card_expanded_v {. display: none;. }. </style>. <style id='slg_014_video_background_style'>. .slg_014_video_background_v {. display: none;. }. </style>. <style id='fd_002_values_
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:downloaded
                  Size (bytes):26606
                  Entropy (8bit):7.976686332513471
                  Encrypted:false
                  SSDEEP:384:fL4HJ3V3TR9xpjn6dJGoKCSEBNrTfTnsstWPR4WFbdRm1CcFlX4sJA86RywLZq/:TYb5pj6dkoKmLnsst/WFbdqfD4sJVWtQ
                  MD5:2D308B90075EACC8E1DAF15744DE3A1F
                  SHA1:3203418C8BFF4A36B07FDC2822CE1CF75AA09B13
                  SHA-256:D87EB6F6F79D00B44BF7F71FD41513A0877ECBA46D3D651FFC6C67C80ABE9891
                  SHA-512:A483CFBF8870F850CFF5E2810E7B49B1A89A1992D6D8FF609A65C71610F3D46D55327F41E60EB4C710FCCE152A88C01D442AB0F2765C4DD04B525BE812755F24
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/home24-marketing-team-en-ui.webp
                  Preview:RIFF.g..WEBPVP8X..............ALPH.......m.0..g;}....@....q6'p.IR$...0R..........8.+..#a$......0.......DD.aH.|..>z.x_...sk.....7}...I...,D..y..C...7.B..E\.{:Qcl...P..@...@cm.0....m......~....6_...?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?........r....F.m...r.m..........@.l.........E.W.Vq=....2..,w...*.Fci..\'.V...d......pN..S.CVP8 .d......*....>.H.L..&...(....in.*...B:.......g..U.;}z8.......O.....o7...C.....r.<{......._......{.............^...w....%..._.?.......?...?.}........._.............d...+.../..f...3./..?....G.W./.o._.?........
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:downloaded
                  Size (bytes):12168
                  Entropy (8bit):7.973984646008146
                  Encrypted:false
                  SSDEEP:192:deBgH7UvX1yotyPintNpaOzulD7Ps8Qj36NeB7KnPCBLGAkQPvLynKBU7/nkacEL:KgHwvX1BuQNpAHkZqeB7uKIQXLynKBUD
                  MD5:4A2B76058A3E9F0CC563D84B91B4E654
                  SHA1:E7572E7BC9D8D4099AF08944A27392D28C7D715A
                  SHA-256:B5505605161A0DD5ED97A4355F78250953B6E3ECA9ECB016D2A1696094959B17
                  SHA-512:EB9E334BEF8228D0C979D8213C53799004D8686956ABE9F4FDBCD5F7A7024994173EB1CDC41EFDAC4599C09B80A19696867847EB963A8E2D5B52BFA4DAA45805
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/home24-security.webp
                  Preview:RIFF./..WEBPVP8X...........c..ALPHk........F'.n....@Hb1..8H,#.........b....y>..."..F.Dc..[{...+.|.79...~....^..e.M.-c.....j.wu.!OzY..zk...D.....M.-%..Gy...W..k.y.(..4.e+?[...H.^N?96.w."Mz....&.vA.I/...j.F.&..f66.7..&..h...eo@...&....!Mz.2.m."Kz..9.4..T.v..._...=.v."Mz.5..E.......?............?............?............?............?............?............?............?............?............?............?............?..............."Mz...F.&..g..Q.I/.Io.(....-z...^|...O.eY..b6.m."Kz...V..G.(.^.....=.^^\...wP.EY...G.q....e....Y.....Me[...zy.4.>...r....bQ..</z........,Gz.7..U..ugQ..T........:Z.ue/.....~...m..X.%H/...u-..VP8 .,.......*..d.>.H.K..".......en.P.W......U....oe...7...o..*...........}._.w.`....?....G......W.....P...:.=..v=Z?.~.|<~....gj.....p?.zn..-3..[........G.........[.<....{....?....5......._.=Ezj..;.O.eL..1KK.P...r.,....*.y....m>LR.B...b....z...b....z....h..gd..)....T=.....*.y.......*.y...o*z}.*fvA...u...M.T....<...T..2.YS3.3R
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:downloaded
                  Size (bytes):41224
                  Entropy (8bit):7.993002139217561
                  Encrypted:true
                  SSDEEP:768:cETUa4lPnbCNIBGbuuAqry87yUOKfivm0yBFtt7lCGG4SbFc9Zrqpwl58X/MMCQa:cETUlJLBGbjAqhOKfieBGGG4SyZOrvMB
                  MD5:1EEDA9AB347503FBAE60C78F5239D61B
                  SHA1:4B926835362AB22B87053331443DF53FAA3BEF18
                  SHA-256:3BBEF196F2519D64E73A38C4D3BD658858EE88F14E81C9CF96F6A8A585E90C77
                  SHA-512:67D162D010C57608252844CFD287EBE955A023D85F8D9A0C0F1F7013416E23FE5D54010125EC35220B3AFED76A79A1DDDAE7B0ECE34849652B873D6BEBCC3C08
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/home24-demo-thumbnail.webp
                  Preview:RIFF....WEBPVP8X......../../..ALPH......U..6..!\(B..A$.....,.2.....s..;_.cF...KO..1..q..[..t..q.^...8..+.c...h..2....F...yT.\..21z.k..r..iT."..b..F...C.X.b1.o..zT.>.e..........................................................................................................................................................................................................................................}/G..jq.Y-..X..Z...-b*.9E.^).........L...~*......B../]z}.s....6.....Y.2.).=..=.a.>?...VP8 ....p....*0.0.>.D.J%.).&.*.0..gnP.8......j.&.Y%8..b..;..|....y......qizk..../~......H..E.C.....G|.....P.T............./............on..v.L.+..=.5........w.}.{z}*~..?...+..g....J:h.H.6.M..*.(...S...8>h.(.Q.B...P.......G.;oO..I.w...J.TKl..V..o[.u.y..S#4.6<.}..Tf....zM.m.....K...m............m..q.e..vG.m....)]YR...]....e.."_..v.')...P.<..Bk.B.......MJod+#...r.@....0Y}.|c....1{..`.......wd.!....7..[.rPj.......t....dI&z...o..8..^G.9Q-?.n.6.5..u.J..4.m.Q.O.E....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):6081
                  Entropy (8bit):4.199726045993515
                  Encrypted:false
                  SSDEEP:96:Vswt+VqAFyHa/POzYqjv05QyNXGMxH+00R9QaEe6KnVw4B:SwA4AFyHa/PWzs2yNXxH+00R3bVwK
                  MD5:58C023913A21D8D59A877A81B1B6957D
                  SHA1:97F8E07E9163161C0AB2836BDE5D11FCA80F5F6D
                  SHA-256:DC39E241F967FF3897379644C8FD335B3D52C18E31C6B4478D4F5FEBC74A533A
                  SHA-512:152F36D600012B561980CDD91ECC46BD1F65EAC42F8166A30CDF205FB8A4D9AFF9D0B95F444F0B8F942252857DB203A7703183E62D5D9C4DF6A30F80C30C5011
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/logo-ratio-40pxheight-Amazon.svg
                  Preview:<svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M88.344 32.4292C81.8485 37.2328 72.4336 39.7956 64.3276 39.7956C52.9617 39.7956 42.7294 35.5779 34.9883 28.5629C34.3801 28.0113 34.9251 27.2595 35.6549 27.6891C44.0091 32.5659 54.3386 35.4998 65.0088 35.4998C72.205 35.4998 80.1212 34.006 87.4001 30.9061C88.4997 30.4375 89.4193 31.6286 88.344 32.4292Z" fill="black"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M91.0443 29.3295C90.2172 28.2653 85.556 28.8267 83.4638 29.0757C82.8264 29.1538 82.7291 28.5973 83.3032 28.197C87.0157 25.5755 93.1073 26.3322 93.8177 27.2109C94.5281 28.0945 93.6328 34.221 90.1442 37.1451C89.609 37.5942 89.0981 37.355 89.3365 36.7594C90.1199 34.797 91.8763 30.3986 91.0443 29.3295Z" fill="black"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M83.6098 9.6906V7.14237C83.6098 6.75671 83.9017 6.49799 84.252 6.49799H95.6228C95.9877 6.49799 96.2797 6.7616 96.2797 7.1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Zip archive data, at least v4.5 to extract, compression method=deflate
                  Category:downloaded
                  Size (bytes):1063856
                  Entropy (8bit):7.99770419018661
                  Encrypted:true
                  SSDEEP:24576:zsfnGpZCGOG9vMcRFkyEgnuQce6Xvdi+J72iogncC:zpkPG99RFkyPUeiv8+J71TX
                  MD5:72B343B03E9197F425E6A918A2C20A47
                  SHA1:68C20EA201EBF82AA721F75C8884BFDE6C7083D7
                  SHA-256:1E54B2E6558E2C92DF73DA65CD90B462DCAFA1E6DCC311336B1543C68D3E82BC
                  SHA-512:D57064ADFA11EE48A70A9D4A480719B98A40FE0EACB84A3DEE094FAF2B6B661BFCAA9384864D4C3E4087C0F77FE0C5EB4D044727E9BB20B1769E3541C4D9FA74
                  Malicious:false
                  Reputation:low
                  URL:https://cdn1124.net/files/Asana.msix
                  Preview:PK..-......+.X................Registry.dat.}.|..g..1/A.. ...p...c$...g4.,a.......3.........2ds.. .........9~I...pd.....fw../Y/!.ArYA....m.I.......hF.66.6*.....g}U]].4..Wh.FP......wq.z!....3.7d...........V|......U....r,k`Y...X.....5...e.,k`Y...(...`$&N..G...[o.F\..|..6..u"..R.......0..;...zz.......M#>a=`7`.vJ6.m....p.6...v.j......O=_...x.........%M\Yba.g.mEA...C.3:.B.B..........r. MY...*..s.S.V"..uCG....yA.$m...}.....OM.5E.....#/.......t.....;.[5Eo...V...al_...U>..H......}.y...6.Z......dM...|\...g.rQvag....^VV...@O[..__.A..S....{~....^.7..g.....?.bb..O?.A..5.+9{Q........i..c...+/.!....^.....X.I.*:.J.)f?...[}..f.&.4b.M)#..h...<....=.|V..../R..QL.U.y.~......A....8.....>e.i...............T|0m..G.Q8.^....]S......^*EW.I...o.l..:..:.t..i#......;..W...!^..ce....D.U..Z\....jmZD.j...j..[.M..1...i.&.....).....-.X..D.3yT.3...gK....;.6D.jwY.....J.m_..V...b.x.(......x4`....(....vc[....(......%....km.J......X.dLPt..G..,..,C_gRt...{..g...S.N..n
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (512)
                  Category:downloaded
                  Size (bytes):1169586
                  Entropy (8bit):5.013984365811426
                  Encrypted:false
                  SSDEEP:12288:zhVh8PdxoKIEM9AYCX/CFK7i+ya038UFBhurT:G
                  MD5:A9915A19F6B231E7A2546BB43064D011
                  SHA1:4FD29B44CE05015F8B16DE04A077EAD4995148F7
                  SHA-256:A67AA841C3C09B77D43B11AC79FE1F887CEB2114E793E00D7FEB174B0C5E61E0
                  SHA-512:D1A9FC2CE31003BF69A5BFFF56AFAC4BD52B2D676F13A55B5D0AF3B80D35C155A8C2D857C362EFA9D4F28E01358096CE4671C7CC127DB4676ED96A5F7A9E6BD4
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/css/reskin-0451c4949d.css
                  Preview:@charset "UTF-8";./* stylelint-disable */./*! sanitize.css v5.0.0 | CC0 License | github.com/jonathantneal/sanitize.css */./* Document (. ========================================================================== */./**. * 1. Remove repeating backgrounds in all browsers (opinionated).. * 2. Add box sizing inheritence in all browsers (opinionated).. */.*,.::before,.::after {. background-repeat: no-repeat; /* 1 */. box-sizing: inherit; /* 2 */.}../**. * 1. Add text decoration inheritance in all browsers (opinionated).. * 2. Add vertical alignment inheritence in all browsers (opinionated).. */.::before,.::after {. text-decoration: inherit; /* 1 */. vertical-align: inherit; /* 2 */.}../**. * 1. Add border box sizing in all browsers (opinionated).. * 2. Add the default cursor in all browsers (opinionated).. * 3. Prevent font size adjustments after orientation changes in IE and iOS.. */.html {. box-sizing: border-box; /* 1 */. cursor: default; /* 2 */. -ms-text-size-adjust: 100%; /*
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Scaling: [none]x[none], YUV color, decoders should clamp
                  Category:downloaded
                  Size (bytes):12748
                  Entropy (8bit):7.986011639595796
                  Encrypted:false
                  SSDEEP:384:l4QLACoKydVf5YcYqZPSny2spQPDMBIyW+Y:iQkDXXizqdSny2WQPD6IP+Y
                  MD5:CA587E6941A7DC2AD2ACE22A24F087E7
                  SHA1:78032F04642511137CF7039A37720B66C09D4AAA
                  SHA-256:919A938C1410D567FB4885520C2E9169269631ED7484780974AEE322D55612A1
                  SHA-512:F46D3DB95244EA63A986CB5B0CF7E64FBB18EE63BE595F51F24F456AB30AC80A5E3363962A82B535F51D3E400742AE0CD460951DF14EA77C707DB94FE937F0CB
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/card-sony-music-asana-customer.webp
                  Preview:RIFF.1..WEBPVP8 .1.......*0.u.>.B.K%..'...P...en.|4.m..f....i.09..........M....L...'Me._.....{.~..1.....R.../.|..._....&._.........;|A..y........}........*../?u}.J;....(.F.6Q..gQ...l..MQ} u.....9H.V.m.qO...r..."D]..Q..j..BN....Ccnt.r;.A.7...q0.6.!.....>..<i/y.AB..P......s...d.._*.9.\.......c*.qm..Yb~<[...y..+p....`. ~..G.(........:.....J.......W%7...f.....%.!.r.)\..=W../.......*1.G1U.\I...E.L......Ko.^.P2..;F.........i.Q...j}[70........+.|..GG...a..9.rv:....C\4.L..2.e...9.'........x.jQ..>...>(.;G..o^...a......oX..).eygX2...@...#.....An.k..#.P../O..!O..).....p...=........Z......ka7c.6WZ..N+....s......(Q.....c.G(C.pEq...b....^....H....xL"~.C..>U.KEm..*+P...)..b...D..8.$....x..!.A.V.....2.Z..4.w.......V...5...........~h.f..S.".[..<?.T.R.....p.1...[.% ....n5.....Mif.)a....s</SZ.o.x..P....aw..1.. ...J...A.!._.>=R...-.a......d.$...W...NV......../.snx....`j....]d...g..\,..mf...H..\....1.,.t........w.w4.+.......S.d`.."..O..i..Yj...F.v..fP..."...]
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows icon resource - 1 icon, 100x100, 32 bits/pixel
                  Category:dropped
                  Size (bytes):41662
                  Entropy (8bit):1.662572295735079
                  Encrypted:false
                  SSDEEP:96:3chBFpWObQy//Pn9g15HdJSSoG29mggggggggg5/:+FYObB/Xn9g15H/SSR2N
                  MD5:03789A9CAF871A2C491FCF788FB9519D
                  SHA1:7CA722C5AC96374284EFC40DB654DE76B4F1C7EF
                  SHA-256:A42AE227F92CC034BED8015AF2BB5664327C3EF4C207E3DC6CD06E8642845E77
                  SHA-512:AA6E83B00DB93D851B6A06F6192F1A95138071B61360CC31C03ECF36623C0915FF63D819EE2B802EEA3184B04A8E413E823FC1B22D5637B5AAB4636CFEDD6E1A
                  Malicious:false
                  Reputation:low
                  Preview:......dd.... .........(...d......... .....@...#...#.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:dropped
                  Size (bytes):23190
                  Entropy (8bit):7.975574955056152
                  Encrypted:false
                  SSDEEP:384:D2PAI9kSLt3jkmfGmxLJwS6mfxiUsgxB79xz8PkXmCS7jtn/:D2PR9kSLB6MLH6mfxiUVxB79xz8LCS/t
                  MD5:96854A2B75FC4D55D63766748D832AF1
                  SHA1:669C6FEBC285C157EE6C01CF4F163ECD77AE460E
                  SHA-256:27F2158C80A69CF91F07A171F9A2BA3F82EE7690CAB4D03EAF13BBD540811188
                  SHA-512:DDE8EE1DFCED47EEA7DFA4F15DA9BAF796ABA4990873575B8CBBF77170133BA50B385FEA8105759517A9B769EDA1568E89A663189A3DB5B645DD612B19057CC3
                  Malicious:false
                  Reputation:low
                  Preview:RIFF.Z..WEBPVP8X...........a..ALPH......"...?[....I;"..k....._...DM.l .F.g.i.........<.@...NDL.Cj...A...2.!.!..!..B.......y.""..W..uK.c.\...}qc$.E_...I..hD}n..Q.UZ6#..ht}..d|]/....Y..w..3.g.]...6.......v...].m...\y[1....?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?..................a.m.9Z;#..!...!...7 .....G....~.u.........j}JK2......eB.r=.Z.`.[.R3.r.......%?...VP8 .W..Po...*..b.>.H.L..?. .y....in.B...y...n......X.W.T~...P..:/...O>_0.h^...:.=.zc..3 |.............?.7...........Y+........C.7....y./.c.....?......_.1>..$..........W}.;W..@_]>...._....M.....3....._.........O...?...|..B.%.i.....O..M...........o.O._..v.......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):24
                  Entropy (8bit):3.2883201891060003
                  Encrypted:false
                  SSDEEP:3:YMKUMgQXB4:YMKUMgCB4
                  MD5:DF2F4AEE3CD0BD15C136561453B3C1DA
                  SHA1:2717B875DCE25801A9C7D95A4C9AA0D470AE4AAD
                  SHA-256:C8CE7381C008B639CECF4F0AE984590FE9478E6769FE9D363D43BE8352819F61
                  SHA-512:C590B40164037D6FD1B354E9A66F6C04C327F341AB234A764BE1F09D09470B6318867C079FCA9290FF34F7B647B45B8AE2BE752C86303140E6EFB076D9FF5FBC
                  Malicious:false
                  Reputation:low
                  Preview:{"ip":"102.129.152.220"}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:downloaded
                  Size (bytes):3484
                  Entropy (8bit):7.770021974049758
                  Encrypted:false
                  SSDEEP:48:RBmn15J0qHXp6Ss5XcftlLkfoB7tSj1YBkjw/+YYKxuQhZx:G1UqHXp6SttlaBjI0izrPhT
                  MD5:D3BA22E3EF1AE9DE5E758F396EB64208
                  SHA1:127376C707EE7A6D255E05BE6DAD5BE3870FB5D7
                  SHA-256:12E56D63E493B58A98CBB219094155CB3FF5DF767FE56C9D2500742EF0B55F81
                  SHA-512:E9E985FBCCA4FBCFCC29523A39E8DA9A8782435D0433219B111B1272C6F5AA57B9B2384915B5A0A31BE2FF92599475697288C4A9DB2E23C2FCE2878E8609DFCA
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/HOME24-web-hero-gartner-2x-en-US.webp
                  Preview:RIFF....WEBPVP8X......../.....ALPH.....g` ..O`........N.m.'.f.....b....I;uB...>WQ...O...U0.0...W..uLR.=.r..V......S..)....=.....+..............?............?............?............?............?............?.......H.t.....GW..]...".wOL..'*R.........:o..0.J.VP8 .........*0. .>.H.L..." ..`...in.wZ..0.-%w..........'..../b|..}.*.?3.q.....q.-...s...}...u....H.E.J1.../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi...f...k.3F.y.....o..}..<.q...7.[.....WY...M]fU...../....]/i.5u.x.4..e..'.x.4..e.l]+...../..{..(1.../..-..u.x.4..e...p...4..e....t../.....^........^.....e...WY...=.Wq..>b..O=..R}.e.g.]..lw.y..~.d./.....^.`30...s............jm..8&..".X/.L{R.7....\.q9G...W.6..[&...,0.`..S....I...Mm...Z...cJ1.../......Z. .....8yn..X......s..AwY.._T><..,.a......`..'k.....f..%.uC5C.pI]t..4..e...WY..~.p+.?%..... j....ia.J..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:dropped
                  Size (bytes):29050
                  Entropy (8bit):7.974981283106669
                  Encrypted:false
                  SSDEEP:768:fOLZy5yyhnsspS/xw+Cn34Ah7LiSu045yTG5t0wkk+q:fOs5l1pS6+Oh7LiSurt+/q
                  MD5:A4EE9E394AC7AAFAB4429D9148C36288
                  SHA1:16E9D330298A257FE1CA884E3FC8C0FCF9BCB22A
                  SHA-256:61B5DEB295305A04EF52E9758D565D2A4EA275F034D2034F52B4F877C6809B04
                  SHA-512:C6D4464EFF0D86C9252C94EE7506AB959E9B26D2D2FEB00B3D57A0146A4CCACA2CEC3F30E62AE667B7ECFE4D35F9D3F22D75528A64DD5F040BCC57A8E61189FF
                  Malicious:false
                  Reputation:low
                  Preview:RIFFrq..WEBPVP8X...........a..ALPH......P...I......8(...q@.D..../!. .u...p.../)y?.y...~I..V.S.K.../..K....K...W.T.(...d...rI...%a......]R.%".%i/.[.6G....pI.9o.......Z.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................{..7.m.....1gm[D..jD.9...Qz...CL.....|m...l.7....;.k...c......S....j=...%.?...s...i...VP8 .n.......*..b.>.H.L..#%.3.....in.B...^!Mc.:.n........2......}.?..R..."t.~..N.'.o..........G....}1....m.....5......E.K....S.....'............W.....7...w../...?..s.....I...=.Z_.......}7...o.....z,.M.k..?....!.!............*......._.>._...../...O.k........{S.....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):1856
                  Entropy (8bit):4.089901702031411
                  Encrypted:false
                  SSDEEP:48:Ix86d2mtM90QX9t9tLSB7SVoxo7GoW0f+Spr/gzVRvD:Ilu0QD9UBKNp/07
                  MD5:F8B6BBC8C40AA784FCD903F13FE7D0AF
                  SHA1:24304334B7C0F2C77B72A26B200511D73404FC6B
                  SHA-256:CD9D5277E4BD00CB842065285E9A983E365AC96BA4156F072378BA43470BBC69
                  SHA-512:5F3F8A9D45AFF27104E1A2CEB9B74B28C98960752732F64D6D39E8E1022CC4F5B823AFA90B3220F7FB9C726907302C519C20976BB7EDF86EDF5AD5BAD4B49D90
                  Malicious:false
                  Reputation:low
                  Preview:<svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M75 0C71.0444 0 67.1776 1.17298 63.8886 3.37061C60.5996 5.56824 58.0362 8.69181 56.5224 12.3463C55.0087 16.0009 54.6126 20.0222 55.3843 23.9018C56.156 27.7814 58.0608 31.3451 60.8579 34.1421C63.6549 36.9392 67.2186 38.844 71.0982 39.6157C74.9778 40.3874 78.9992 39.9913 82.6537 38.4776C86.3082 36.9638 89.4318 34.4004 91.6294 31.1114C93.827 27.8224 95 23.9556 95 20C94.9693 14.7051 92.8523 9.63589 89.1082 5.89179C85.3641 2.1477 80.2949 0.0307062 75 0ZM75 37.962C71.4475 37.962 67.9747 36.9085 65.0209 34.9349C62.067 32.9612 59.7648 30.1559 58.4053 26.8738C57.0458 23.5916 56.6901 19.9801 57.3831 16.4958C58.0762 13.0115 59.7869 9.81098 62.299 7.29895C64.811 4.78692 68.0115 3.0762 71.4958 2.38313C74.9801 1.69007 78.5916 2.04577 81.8738 3.40528C85.1559 4.76478 87.9612 7.06701 89.9349 10.0208C91.9086 12.9747 92.962 16.4475 92.962 20C92.9648 22.3596 92.5021 24.6965 91.6004 26.877C90.6987 29.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Scaling: [none]x[none], YUV color, decoders should clamp
                  Category:downloaded
                  Size (bytes):13080
                  Entropy (8bit):7.987134820829888
                  Encrypted:false
                  SSDEEP:384:bHZL3XVQS187JOvmiM/QAY0qBTbRTxKj5D+lhXJLoIAf1:lL3WOFvm7/zY3TbRdYohXJe1
                  MD5:116883D2DA0F447AB85349F7DCE20D43
                  SHA1:52EE979D7CD7998307D2F357E3C7EEEA93C75A6D
                  SHA-256:9F998BAB9727CA8AB20189AACEE1A122EA0F17F3920E64127CFACF85A36E6C41
                  SHA-512:BA4A97E633CA3FA7DA5A24F8BCF5E5A59A9F0144FFF8E57D3A3CC66F7CC4522CCDDF4921D7A8C2F1E9B9E9538D587B788E3A707DA555B6AD3FAD0A02A386EA75
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/card-figma-asana-customer.webp
                  Preview:RIFF.3..WEBPVP8 .3...L...*0.u.>.@.I%..&*..8...gm..K....-..y..6.....&../.j.c..]....;.3..S9.....Cx....W.....?....kmq....Ns.>..o....vF...SDv.Y.z..t.a@s..h.\;....2.$w.....<.w......z..[p.../..x......5...>..m[..!..........Dv.U.......L9..d p.........2..4c...K...s.e.!.....fO=b..s..A..>.?..........FB..L. .A..F(.ztc...........c...z.R....j"J..l.b!.F&.1....`..1s..C'.%...#.u....E..{.&.....e..W.......X.....g2...-4......t..S......<$/. ..=[.o....-.,...?>ix.Hv.......EC..Qa...>.....o..E...g.=...Q.'..C.CZb.7:5E...)aJ.]]......h......z.u..O......F".Y..YGe...Q.....B`\..z"..y...)...P.......+..V.....*.4kk.;.....D,p5..<hi>.!......;..q..D...a.g5s...O|........~..#..d...../..R[U.p7..0..]G..?.....<.jm6.~/aA...G...^.!....7"...Y0ON....w.#uM..........[.D_.:.5X....d...Q.........#..+.@..Yp.\...SD.*.q.nI..o....d@<B.3)N.q........=....f-K..O3.?F....r$..;8..X....n.I.2*.......XE.p.1........}...'.W...Hlk(......&...$...wg..d...;.VB.MF..`$..&.Sg.../q.........h.(sN.....)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):1856
                  Entropy (8bit):4.089901702031411
                  Encrypted:false
                  SSDEEP:48:Ix86d2mtM90QX9t9tLSB7SVoxo7GoW0f+Spr/gzVRvD:Ilu0QD9UBKNp/07
                  MD5:F8B6BBC8C40AA784FCD903F13FE7D0AF
                  SHA1:24304334B7C0F2C77B72A26B200511D73404FC6B
                  SHA-256:CD9D5277E4BD00CB842065285E9A983E365AC96BA4156F072378BA43470BBC69
                  SHA-512:5F3F8A9D45AFF27104E1A2CEB9B74B28C98960752732F64D6D39E8E1022CC4F5B823AFA90B3220F7FB9C726907302C519C20976BB7EDF86EDF5AD5BAD4B49D90
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/logo-ratio-40pxheight-Dell.svg
                  Preview:<svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M75 0C71.0444 0 67.1776 1.17298 63.8886 3.37061C60.5996 5.56824 58.0362 8.69181 56.5224 12.3463C55.0087 16.0009 54.6126 20.0222 55.3843 23.9018C56.156 27.7814 58.0608 31.3451 60.8579 34.1421C63.6549 36.9392 67.2186 38.844 71.0982 39.6157C74.9778 40.3874 78.9992 39.9913 82.6537 38.4776C86.3082 36.9638 89.4318 34.4004 91.6294 31.1114C93.827 27.8224 95 23.9556 95 20C94.9693 14.7051 92.8523 9.63589 89.1082 5.89179C85.3641 2.1477 80.2949 0.0307062 75 0ZM75 37.962C71.4475 37.962 67.9747 36.9085 65.0209 34.9349C62.067 32.9612 59.7648 30.1559 58.4053 26.8738C57.0458 23.5916 56.6901 19.9801 57.3831 16.4958C58.0762 13.0115 59.7869 9.81098 62.299 7.29895C64.811 4.78692 68.0115 3.0762 71.4958 2.38313C74.9801 1.69007 78.5916 2.04577 81.8738 3.40528C85.1559 4.76478 87.9612 7.06701 89.9349 10.0208C91.9086 12.9747 92.962 16.4475 92.962 20C92.9648 22.3596 92.5021 24.6965 91.6004 26.877C90.6987 29.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Scaling: [none]x[none], YUV color, decoders should clamp
                  Category:dropped
                  Size (bytes):9052
                  Entropy (8bit):7.980303064174038
                  Encrypted:false
                  SSDEEP:192:xJJ0lo3i9Yw+4OWpoHysYSj0km38ShICjaWr4Jeeh8uGzL6Ateiy:/Jmoy9V+USHysYa0km3LmSeeFuOJw
                  MD5:A6778676E30B66219234574CFD07FCBA
                  SHA1:48D1262DF15B57171E5E596C5ED498450F36AEBD
                  SHA-256:B8FF4EA74F70D06FB28DFF668E4DAECCD171850426F17375E355577D02F0C320
                  SHA-512:41A2C24D523F32F3E0830352DB21372635C9AC7FBD43C7F957041939CE323D32341AF5B2685ADF40A74A0455F59985521C8BA73D638471F9854C82BFD736D954
                  Malicious:false
                  Reputation:low
                  Preview:RIFFT#..WEBPVP8 H#..P....*0.u.>.F.J%.#!.sZ@...in..N9s2v.....=...]...i..Z......wJ.F..2.x1E...|.f...")..u.k.45.6........L,.IJ..B.S.....4nG.....Q.s..i.L...eq.s.mRJ;...N-..7.M.u"}.N6..[.fm..w..v....t.A..5]..(.q.....d...C..fM.....aI..Zm.=>..I.3..g{..\.>.p./..*BU). U....Wi.,...a 0......PR`.A..((~ ..w............PTlE..y...Z.95bP.W.....<?.uA..3.c..1. (.\.n..l~..4..,.M.zc..n..B...c.jZ..t..(..zV.....".....8..@|-@...jj....4....}AA.9.......u.[h.Q..q.!.{...e..3......K.(..H.U.G.E.nn.)....`....a9K.p.MX.....QX..d...!...1.:#t..#2z..C....OpX........n.{S......t.0i.....6...8}...jbU.K:.S.......n...t.n....8..2G..........`Z.4p%.T....~.....Q.T.....^......(./.]....w..ED?s....T..z h.......pwJ.q?.O.....v~I..=...^\....Wy.V..f&.2dA.*..-oiI...k.A..K..d.\..Q0B....p.5......w...ir...6.8.R"....`n..q..3.....2../.8..*[....m.%..G.......q..e>..Z.P.H......N......w.........2:..|...F...'.......(~U.....=..|i...IF..Z..g.`M.8b[b,X<..'.....z.>.5!.7_q..c...5......y<lp....P.8.+J9+.`
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Scaling: [none]x[none], YUV color, decoders should clamp
                  Category:downloaded
                  Size (bytes):16548
                  Entropy (8bit):7.988647764925039
                  Encrypted:false
                  SSDEEP:384:nl/cWTILCZTIWBCxutYdh7aR+clC6qjxY:nl/cW8LCZkWBCktuaRlCzu
                  MD5:60861A57D59EC609E542946C40439859
                  SHA1:E380FD9D9EE41E4B4233F02CC75484BB443C5FEC
                  SHA-256:92CC31ED3858EDF7F506B164F99A845DC1149EB7D204C3E24E55A0046683CC09
                  SHA-512:46F56D7159B7C3C8FE4B2BF597EC44C9CD402B9CDE72975CF45F809F0C3E2483533D784811AF05F179441DBE98B6E4257395666360BF9CA71286A62DE4FA5F2A
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/card-hubspot.webp
                  Preview:RIFF.@..WEBPVP8 .@..p7...*0.u.>.@.K..&,..;A...gn..3.Nw7p.O..|I."...*...........g.?..}......u8[./..;.s..P...A....K.[.......d......_.w....f....A..O_Y4.."3I......2..]....8...x.AK^.......%.[............_.F..X.v...6..nNP......e....D_U....di...j..B.K4 .=.2.).._.8s...e.u:.(....>.......Pu..q.>.W.K......"...B%....(T.iy...t..m...n.|.......}`.pE*.gg.WS*p.*.......xj...#.+.>f&.l....xZ.....,.E..:...c.....P..rxdL..'.j...a.H.... .....y.w........mI..(.........P.n.....f.g.......,d.v..p6..e...._..xH..Dv071.....P..Z..n..N[3HX.N&+O...Rm0.w...n......EF...ds.<....[."q,>.W..3.....{gs..iL...h..&+.NRH.;.5...V8o:....S*.H.....=....+.K?...7.B.-BIq+...K.;...[..j..........}%....kf|...y..22........u.>...3...y..I....m.nzQ.....u.P.=.(.m..DX........DC.K.".#V,.e.....D.P.z...8..9v'....:...1..L._..R.B...#C.../.4....%...&......pUY........d...B...<..Z.s.u}.<.. ......]...nI.L...C..S..6....S..Y.*2...........zC.G...~ZD1..T).U.:..h....9.)E.[.?..cm...TV.e...%Y.u...71e...b\......>}.<..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:downloaded
                  Size (bytes):23190
                  Entropy (8bit):7.975574955056152
                  Encrypted:false
                  SSDEEP:384:D2PAI9kSLt3jkmfGmxLJwS6mfxiUsgxB79xz8PkXmCS7jtn/:D2PR9kSLB6MLH6mfxiUVxB79xz8LCS/t
                  MD5:96854A2B75FC4D55D63766748D832AF1
                  SHA1:669C6FEBC285C157EE6C01CF4F163ECD77AE460E
                  SHA-256:27F2158C80A69CF91F07A171F9A2BA3F82EE7690CAB4D03EAF13BBD540811188
                  SHA-512:DDE8EE1DFCED47EEA7DFA4F15DA9BAF796ABA4990873575B8CBBF77170133BA50B385FEA8105759517A9B769EDA1568E89A663189A3DB5B645DD612B19057CC3
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/home24-goals-ui.webp
                  Preview:RIFF.Z..WEBPVP8X...........a..ALPH......"...?[....I;"..k....._...DM.l .F.g.i.........<.@...NDL.Cj...A...2.!.!..!..B.......y.""..W..uK.c.\...}qc$.E_...I..hD}n..Q.UZ6#..ht}..d|]/....Y..w..3.g.]...6.......v...].m...\y[1....?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?..................a.m.9Z;#..!...!...7 .....G....~.u.........j}JK2......eB.r=.Z.`.[.R3.r.......%?...VP8 .W..Po...*..b.>.H.L..?. .y....in.B...y...n......X.W.T~...P..:/...O>_0.h^...:.=.zc..3 |.............?.7...........Y+........C.7....y./.c.....?......_.1>..$..........W}.;W..@_]>...._....M.....3....._.........O...?...|..B.%.i.....O..M...........o.O._..v.......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:downloaded
                  Size (bytes):276702
                  Entropy (8bit):7.997571545231762
                  Encrypted:true
                  SSDEEP:6144:MUdV5FSBRRdYIzG8eyIcVh6ktwwtpm7/VAX4xJKt:/dLoRKIzG8qK6kaf7/VA+Kt
                  MD5:36FF18DC33B06657070E61D62AAB80F7
                  SHA1:782CC466A33C2F6F8FE0FF4D502D72438084315F
                  SHA-256:FA2343363FB45823C7BE41AC18A3BD6E2BF48D2EB9DD26C737EFE3157089D2B5
                  SHA-512:99089799A420445B7320F881B7AB44BE1FFB35235D42FE0B7F54C1317E010D0261DFA4678D1B3E8EE58E3A24F8B8E7A99ADA5EB85EDD26654D48E03C2C43A50F
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/HOME24-web-hero-3x-en-US.webp
                  Preview:RIFF.8..WEBPVP8X...........*..ALPHD(....7n.I.,.w.......&. ......-....[..K...?.I.d....J..=.Z|..Q..(C...P..#....28..QJ..m....v.nX.-y..2Jb.F....?.e8xF...N...hX......j..J.T..J.!....<.Im.*.t.z...$I.$+c.3.#.;..W..]..!2k..a..P.$.v.......o...>....e.V..Ot..P...V........X....)......%.:...>.y^...........m..m.b.@.2P...&${.5..'.U...&ffV...'C...9...l..Z.}.9...y$"|1.dI.l[...2.UM.n..U.X{...8.....?....n..B.{D,N..|.X8..F7}.....N.,..O...<08-|R...|......<k.$.B#O.....s....*.b.....[......s g.B.Wp8..2....@.,...g.zD..(.$W{.......xz..|....K#O...y.i..'p.#.1...-...E..dO.vy.Ic...z:..;7....k.........~.....I..x.1......z-....&.4./...Qd..%y./.....>'..C.....<.>H..f.O.sy......]..,N.......m.].)..qi[.`Vx.c[Y.%.dB...O.S..k...o....<D5..g.!..!.<.*.D.S...4%..ga..8Z'.AP...a........d...v...".ny.J....U..>..g.2..bJ...<....=....] .<......^.........?.=_...<.w.~..~....CX...6q....'.0.&...[.*..1._.....).......2s....r..X..<..X..q.x.n..<krg.T........C1..?..Z...n{.x O.;.'....E.C..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):3300
                  Entropy (8bit):3.9795724111380157
                  Encrypted:false
                  SSDEEP:96:aVZbEJtlCuqP98NpC6MdQnnt4dNhQCKZwj2CXhKkEnNw4:yZb2lnqP9e7M44urdqOb
                  MD5:86CA4A377020BD3B5F95C4E78279C49C
                  SHA1:B85A4E402F3B0AA7CF5D4B2C367FAA51ADE0E343
                  SHA-256:668F84A4D7D56625C34819BEA27773DE3ABA3EEC880B0C06FDD9479205D6333F
                  SHA-512:48D512E5DA56142D88C96CC9574552C4150A2FE10BD6A6BC6D2057A7621857D13CBF71202CFF929E30FB7974A343CE6DDD2558FDAFF646BACF65AE700776F521
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/logo-ratio-40pxheight-McKesson.svg
                  Preview:<svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M37.6415 25.6978H27.7036V29.0726H37.6415V25.6978Z" fill="black"/>.<path d="M145 10.3773V29.0773H139.825C139.825 29.0773 133.552 17.9326 132.846 16.6933V29.0773H128.695V10.3773H134.076C134.076 10.3773 140.167 21.2169 140.854 22.4467V10.3773H145ZM18.1259 10.3773C18.1259 10.3773 14.821 20.7259 14.4798 21.8127C14.1292 20.7212 10.8477 10.3773 10.8477 10.3773H5V29.0773H9.05743V16.3072C9.71653 18.5142 12.8531 29.0773 12.8531 29.0773H15.9289C15.9289 29.0773 19.229 18.3902 19.8835 16.2595V29.0773H23.9596V10.3773H18.1259ZM72.0598 25.4545H62.9259V21.112H71.3025V17.4893H62.9259V14.0096H72.0598V10.3773H58.5085V29.0773H72.0598V25.4545ZM50.8798 10.3773C50.8798 10.3773 45.9763 16.6361 45.2705 17.4607V10.3773H41.1008V29.0773H45.2705V20.8213C46.0043 21.7412 51.0013 29.0773 51.0013 29.0773H56.8164C56.8164 29.0773 49.1269 19.3817 48.8464 19.0385C49.1316 18.7144 56.391 10.3726 56.391 10.3726H50.8798V1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):24
                  Entropy (8bit):3.2883201891060003
                  Encrypted:false
                  SSDEEP:3:YMKUMgQXB4:YMKUMgCB4
                  MD5:DF2F4AEE3CD0BD15C136561453B3C1DA
                  SHA1:2717B875DCE25801A9C7D95A4C9AA0D470AE4AAD
                  SHA-256:C8CE7381C008B639CECF4F0AE984590FE9478E6769FE9D363D43BE8352819F61
                  SHA-512:C590B40164037D6FD1B354E9A66F6C04C327F341AB234A764BE1F09D09470B6318867C079FCA9290FF34F7B647B45B8AE2BE752C86303140E6EFB076D9FF5FBC
                  Malicious:false
                  Reputation:low
                  URL:https://api.ipify.org/?format=json
                  Preview:{"ip":"102.129.152.220"}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Scaling: [none]x[none], YUV color, decoders should clamp
                  Category:downloaded
                  Size (bytes):15138
                  Entropy (8bit):7.988000013825199
                  Encrypted:false
                  SSDEEP:384:7qqylX0L/rjxwJPLTlTnb8C9lZ7K1iiR8OvbgxFnE:eLuJwJPlbb8CAAiR8OvcTE
                  MD5:E9B23DAD17D599B9EF0E142EA3D22DFC
                  SHA1:4E2EA826B9954118149CF3F65A91CBAF05A72530
                  SHA-256:4F9D1D37C42686915C56798CCF70651913B78BC0301FF5DE08EEE9966F81A3A7
                  SHA-512:4B2B416FDF2C8BA25DF7690A85EA1F10DF22C9FA4E21A2F8991599ED4416C73B478EDB7DE1901DF2D354168318160F9227FD7F0EAF60147994990999CD44125C
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/card-overstock-asana-customer.webp
                  Preview:RIFF.;..WEBPVP8 .;..pY...*0.u.>.@.K..".!..a...gn.7.u|J.|.w...b.*k>Y.....u.AW..v'..]....................4<g...P.._.b<'...1...{.c....-..R<..TrW..['.G;....e".....E..w...2*.".|U..........+W...N...pJ......R.B....i..Y.;2.l$..W...au.F..>..Sc..\sO-......K&..c0Hl.aI.*..]....\....y1j<.w.4..|...*..:..).\..XP...|....#.u...t.'.dF.F..f.$.yM.#p.X......r.-}..S.4.1.#...[..p.]L.V..j. ..@.aA9.0z .7..A.@b..D.}.|........I.....G.Ag_=.*lk.......L6.;i..p..O.u..MTEE.10..M+4".r}.........k=.}..........1.......[[....a.......v.\y..........sA....H.!........|...u?&..q....Z.:.a.$.....M."..YbLXp|E....RD...~...3.\......V....K./v.. .}+.tq.@..q....Q5. ^.|...x.d.z4..v.>.Y..1.........Us.4.!.....I......(p.......0{..zf......N,sr.J}^......f.....M"..3D...D.(..../..T...1f...j....T-.mY..:..<c.3.....I68niA..Il5.k..(I@.....)..w.T........T..x...(...8}...z7...!....|.....p......D...O.............m..}^..A....O.da.'.y".._.........W.....y.c.5t..P.4E..l....,(r..h.h...t...|..#.......Dj.x....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:dropped
                  Size (bytes):15830
                  Entropy (8bit):7.976794931119543
                  Encrypted:false
                  SSDEEP:384:zgw09IEWWo7tcWqX5re/9kfZK9oeKjF895KBvhr/:DmI6o7pUrbZsFUqOJj
                  MD5:57B54FF454DE0F8F5930F78C8AF2B4EF
                  SHA1:DF651E8BA9E2F1F57C29DA42B9423D4875E9C695
                  SHA-256:8EFC140BC3690CCBA1CCE304638BA2922D0676F78DF3F4939B456490B0471B9D
                  SHA-512:C81065F4A1A826B4B0DC78566499B1519F0B96E1194C4F9CBBE05E8CEB8030BB60E678A285B3D8D0C7F3FCA74DE4FC02B8213D36E451F48027C9CAD56881965C
                  Malicious:false
                  Reputation:low
                  Preview:RIFF.=..WEBPVP8X......../../..ALPH.......I..j$ a..)8`........p..........P{....{..m.[...q,.......p..x.}.......{H....1.?......{P.U..r..Y.V.....}..uK.m...?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?.G.L...........CZ.Z..V.d.RUkR...6sb...9...%%........g>.^..H.....H.u..m..<...j/.VP8 .;..pw...*0.0.>.F.L%.."!R)....in.|..k.9.._3...Z.......'=.......w...@../D...._).}...E..........'..........$}z..................|..w......?..k....?.z......_.....z_...W.?`.......;.....=.?........._...?..n.....o..!..............G...........lG....I....N..2......F.<)...*..Z.{..m....`!.a.|......iwD:...!..!3.>_....H.=7....z.[..l...}.....].....u'Wm.6.."U..,.v.J..).......~.j.o...S.W.fV...iwD.,?.x..4..Xio...........!t....^W..f..DL..Dt.>..>.;.(?...\..<)...c.|....V.:......2.]..1....l.#zF$..u'RY-[VN.u$...r7l.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:dropped
                  Size (bytes):3484
                  Entropy (8bit):7.770021974049758
                  Encrypted:false
                  SSDEEP:48:RBmn15J0qHXp6Ss5XcftlLkfoB7tSj1YBkjw/+YYKxuQhZx:G1UqHXp6SttlaBjI0izrPhT
                  MD5:D3BA22E3EF1AE9DE5E758F396EB64208
                  SHA1:127376C707EE7A6D255E05BE6DAD5BE3870FB5D7
                  SHA-256:12E56D63E493B58A98CBB219094155CB3FF5DF767FE56C9D2500742EF0B55F81
                  SHA-512:E9E985FBCCA4FBCFCC29523A39E8DA9A8782435D0433219B111B1272C6F5AA57B9B2384915B5A0A31BE2FF92599475697288C4A9DB2E23C2FCE2878E8609DFCA
                  Malicious:false
                  Reputation:low
                  Preview:RIFF....WEBPVP8X......../.....ALPH.....g` ..O`........N.m.'.f.....b....I;uB...>WQ...O...U0.0...W..uLR.=.r..V......S..)....=.....+..............?............?............?............?............?............?.......H.t.....GW..]...".wOL..'*R.........:o..0.J.VP8 .........*0. .>.H.L..." ..`...in.wZ..0.-%w..........'..../b|..}.*.?3.q.....q.-...s...}...u....H.E.J1.../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi....../.....^.j.2.zi...f...k.3F.y.....o..}..<.q...7.[.....WY...M]fU...../....]/i.5u.x.4..e..'.x.4..e.l]+...../..{..(1.../..-..u.x.4..e...p...4..e....t../.....^........^.....e...WY...=.Wq..>b..O=..R}.e.g.]..lw.y..~.d./.....^.`30...s............jm..8&..".X/.L{R.7....\.q9G...W.6..[&...,0.`..S....I...Mm...Z...cJ1.../......Z. .....8yn..X......s..AwY.._T><..,.a......`..'k.....f..%.uC5C.pI]t..4..e...WY..~.p+.?%..... j....ia.J..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text
                  Category:downloaded
                  Size (bytes):271
                  Entropy (8bit):5.200151437333414
                  Encrypted:false
                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRCwD8oD:J0+oxBeRmR9etdzRxGezHtD8+
                  MD5:7529B4E4DFCFB10C1625B4F4BD419695
                  SHA1:5CB606E5B750EE230060599BEF510F620FCF4973
                  SHA-256:B9E32F4A9713339790E37FBF490FC2EE63CA93D8F0454767B398DA4E57333C00
                  SHA-512:95DE2955B3D4F6D23031E99390254A22CCC6BC17F4691078A2F12AC5C11A54D3619E53784759C8E5ED2276554E154FF0FFB1515C5A0BBC62B86FC9ABD2C69E17
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/logo-ratio-40pxheight-Johnson-Johnson.svg
                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.52 (Ubuntu) Server at asana.wf Port 443</address>.</body></html>.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Scaling: [none]x[none], YUV color, decoders should clamp
                  Category:dropped
                  Size (bytes):15138
                  Entropy (8bit):7.988000013825199
                  Encrypted:false
                  SSDEEP:384:7qqylX0L/rjxwJPLTlTnb8C9lZ7K1iiR8OvbgxFnE:eLuJwJPlbb8CAAiR8OvcTE
                  MD5:E9B23DAD17D599B9EF0E142EA3D22DFC
                  SHA1:4E2EA826B9954118149CF3F65A91CBAF05A72530
                  SHA-256:4F9D1D37C42686915C56798CCF70651913B78BC0301FF5DE08EEE9966F81A3A7
                  SHA-512:4B2B416FDF2C8BA25DF7690A85EA1F10DF22C9FA4E21A2F8991599ED4416C73B478EDB7DE1901DF2D354168318160F9227FD7F0EAF60147994990999CD44125C
                  Malicious:false
                  Reputation:low
                  Preview:RIFF.;..WEBPVP8 .;..pY...*0.u.>.@.K..".!..a...gn.7.u|J.|.w...b.*k>Y.....u.AW..v'..]....................4<g...P.._.b<'...1...{.c....-..R<..TrW..['.G;....e".....E..w...2*.".|U..........+W...N...pJ......R.B....i..Y.;2.l$..W...au.F..>..Sc..\sO-......K&..c0Hl.aI.*..]....\....y1j<.w.4..|...*..:..).\..XP...|....#.u...t.'.dF.F..f.$.yM.#p.X......r.-}..S.4.1.#...[..p.]L.V..j. ..@.aA9.0z .7..A.@b..D.}.|........I.....G.Ag_=.*lk.......L6.;i..p..O.u..MTEE.10..M+4".r}.........k=.}..........1.......[[....a.......v.\y..........sA....H.!........|...u?&..q....Z.:.a.$.....M."..YbLXp|E....RD...~...3.\......V....K./v.. .}+.tq.@..q....Q5. ^.|...x.d.z4..v.>.Y..1.........Us.4.!.....I......(p.......0{..zf......N,sr.J}^......f.....M"..3D...D.(..../..T...1f...j....T-.mY..:..<c.3.....I68niA..Il5.k..(I@.....)..w.T........T..x...(...8}...z7...!....|.....p......D...O.............m..}^..A....O.da.'.y".._.........W.....y.c.5t..P.4E..l....,(r..h.h...t...|..#.......Dj.x....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:dropped
                  Size (bytes):3854
                  Entropy (8bit):7.6425967221194755
                  Encrypted:false
                  SSDEEP:96:zYoFqeVgDoLShRCBbF5yQD/O6gfkj82yzd:FWDouhRC1LyQD/O6MkQfp
                  MD5:A55C241653F1FE6560D12B9B3C885243
                  SHA1:D1390E7CA2818CA367379A7701D071A5CB6076B2
                  SHA-256:20375334A44EDD41F7F8CC6FC7679F977CDA5F0A61C346D27726622C8415AA39
                  SHA-512:35BDF658FA79F019F7CC020DD835F66DBA778624F4E0CB86973CF2C827282AFBD4C38CBF7A30705FE59B155CA430ED2A4C7CA8F57FF3B33C94E2BBF640364B77
                  Malicious:false
                  Reputation:low
                  Preview:RIFF....WEBPVP8X......../.....ALPH.....g`.m......>""..:.j.m....H..v....f..T.`.e.......tG....mn.d....'b..`.x.c.E...Y!s......qV...%..WOL*$S..]QytE..+..].......?............?............?............?............?............?............?....]q...W...b...=....W...y...]R.r.YA.#.....pV.h..mj.a....7...nVj...VP8 ....P....*0. .>.H.L%..""......gn.u.............%~3...._.......B..{3.^2#..O9).r....i...k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k.|w.~%...W%V....L..l.S"...^Z......8...}...k..c..Bl.1...A...A.aV......6..).JD1..bY.h..8.....H.D..3/.Se....A$..@I..q.+.@L)...n...pW..."...y..k. ..r.G...9A....?.X.<l;.e....V.x.....?..k.I.&..Y.....I.<J.$...<.}5..}5.-....y.....&MDo...0D.{}.k...{m..T..p..E..._..._...W....*.z..a..Sccz...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text
                  Category:downloaded
                  Size (bytes):271
                  Entropy (8bit):5.200151437333414
                  Encrypted:false
                  SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRCwD8oD:J0+oxBeRmR9etdzRxGezHtD8+
                  MD5:7529B4E4DFCFB10C1625B4F4BD419695
                  SHA1:5CB606E5B750EE230060599BEF510F620FCF4973
                  SHA-256:B9E32F4A9713339790E37FBF490FC2EE63CA93D8F0454767B398DA4E57333C00
                  SHA-512:95DE2955B3D4F6D23031E99390254A22CCC6BC17F4691078A2F12AC5C11A54D3619E53784759C8E5ED2276554E154FF0FFB1515C5A0BBC62B86FC9ABD2C69E17
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/assets/svg/icons.svg
                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.52 (Ubuntu) Server at asana.wf Port 443</address>.</body></html>.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):1561
                  Entropy (8bit):4.809746397407399
                  Encrypted:false
                  SSDEEP:48:S/ogq9pFrd75MHdFGJnxF6OxMf8n40Rzy:S/XKFrDigF6Y540Rzy
                  MD5:2AD9E2CC492A738E2FA0240AC56D1EEC
                  SHA1:EAE9B5837EBEC422AB1615382C4488184B8E3367
                  SHA-256:C3AE4AFECD63A668F69EF6AF2A19C08B08D73F8755E790EA004A080EEE542157
                  SHA-512:AFCC7805FD1C28D0C17982D9E3C8285B7D643D47D304198FE48539F4214C1162F760FC0A921A5915ACF7C53C32495153568566245ADE2DE8C09CF858189D7FE8
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/css/style.css
                  Preview:.centered-link {.. position: absolute;.. display: flex;.. align-items: center;.. justify-content: center;.. font-size: 22px;.. z-index: 1111;.. width: 100%;.. height: 100%;.. font-weight: 700;.. text-align: center;.. text-transform: uppercase;..}...pop-up {.. position: fixed;.. background-color: rgba(0,0,0,0.8);.. width: 100%;.. height: 100%;.. display: flex;.. justify-content: center;.. align-items: center;.. z-index: 10000;..}...pop-up__wrapper h2,...centered-link-popUp {.. display: flex;.. align-items: center;.. justify-content: center;.. gap: 20px;.. margin-bottom: 0;.. font-size: 48px;..}...pop-up__wrapper span {.. font-weight: 700;..}...pop-up__wrapper p {.. font-weight: 400;.. margin-bottom: 40px;..}...pop-up__wrapper {.. position: fixed;.. font-family: inherit;.. top: 20%;.. max-width: 800px;.. /* transform: translate(-50%, -50%); */.. background-color: #fff;.. padding: 40px 50px 70px 50px;..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:dropped
                  Size (bytes):276702
                  Entropy (8bit):7.997571545231762
                  Encrypted:true
                  SSDEEP:6144:MUdV5FSBRRdYIzG8eyIcVh6ktwwtpm7/VAX4xJKt:/dLoRKIzG8qK6kaf7/VA+Kt
                  MD5:36FF18DC33B06657070E61D62AAB80F7
                  SHA1:782CC466A33C2F6F8FE0FF4D502D72438084315F
                  SHA-256:FA2343363FB45823C7BE41AC18A3BD6E2BF48D2EB9DD26C737EFE3157089D2B5
                  SHA-512:99089799A420445B7320F881B7AB44BE1FFB35235D42FE0B7F54C1317E010D0261DFA4678D1B3E8EE58E3A24F8B8E7A99ADA5EB85EDD26654D48E03C2C43A50F
                  Malicious:false
                  Reputation:low
                  Preview:RIFF.8..WEBPVP8X...........*..ALPHD(....7n.I.,.w.......&. ......-....[..K...?.I.d....J..=.Z|..Q..(C...P..#....28..QJ..m....v.nX.-y..2Jb.F....?.e8xF...N...hX......j..J.T..J.!....<.Im.*.t.z...$I.$+c.3.#.;..W..]..!2k..a..P.$.v.......o...>....e.V..Ot..P...V........X....)......%.:...>.y^...........m..m.b.@.2P...&${.5..'.U...&ffV...'C...9...l..Z.}.9...y$"|1.dI.l[...2.UM.n..U.X{...8.....?....n..B.{D,N..|.X8..F7}.....N.,..O...<08-|R...|......<k.$.B#O.....s....*.b.....[......s g.B.Wp8..2....@.,...g.zD..(.$W{.......xz..|....K#O...y.i..'p.#.1...-...E..dO.vy.Ic...z:..;7....k.........~.....I..x.1......z-....&.4./...Qd..%y./.....>'..C.....<.>H..f.O.sy......]..,N.......m.].)..qi[.`Vx.c[Y.%.dB...O.S..k...o....<D5..g.!..!.<.*.D.S...4%..ga..8Z'.AP...a........d...v...".ny.J....U..>..g.2..bJ...<....=....] .<......^.........?.=_...<.w.~..~....CX...6q....'.0.&...[.*..1._.....).......2s....r..X..<..X..q.x.n..<krg.T........C1..?..Z...n{.x O.;.'....E.C..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:downloaded
                  Size (bytes):2012
                  Entropy (8bit):7.853780472010002
                  Encrypted:false
                  SSDEEP:48:GiQQmcYIG8Ra+7W9EwnxDOsaYrpfm4dLpE2h/XE+23Z/s:GiNxY3q7twxDCafzLHv2C
                  MD5:B4D544D181177A03CCA806584730D0AD
                  SHA1:21958883BEF840C5F096DC760E943CB39CC3F975
                  SHA-256:2CF12A7ADEECD24C1A110FBD89942471E7C89A8750D8FC236D48A14A79B27550
                  SHA-512:E130338C50BAB970A2EB116BE7FA05F37D5106D9FEAA3F39C6BB7E3ABFA0DEBA8A8EE48F44A18765907C853E90580FF1566E1903CBD49778B17F8B2B0A47ED30
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/logo-ratio-40pxheight-merck.webp
                  Preview:RIFF....WEBPVP8X........+..O..ALPH..........9...M.6...1g.}V.m.f.f.6.J.Ejw....3......<.1....6....q....m.H.m.E..Fw.".#.S.*7o...S.z.....R.f.H..)D.b..Q..<.......Gy.......dxM.Ta.):1M.d|R.0.\X)E....)./...".`xJ......D.J....F. .].8Bg[..E..y....}f...3n:...Q..R[.wI.g...".......0#HqR......A:g.XCQw..fk.....Ge.!v.J.-.N....6.`...k..:j/...."|....j......!$i..|.h.k.yJu..*nT.;.4...N.W..Qs.)...\F%.[Q^C./.h..1.d.q$..I..T'...|..t...1..I.o;..4.<......C...j4.".n.-.U.PY5j.Qw..$.s}+Hu.7..E..7..j&.L.x... .^......CT..`.g%.;..M$/...d:'..s..;.ER^OQ..dh0E].X.i..`..^...I..P=#...J.#).u..:3..H.Y..&..s..[.7..5..._...-..#1...aS#.S..1G..K...[..%....5+.D.W...D.}\..`..YPZ5....cn3p%.C.R....H.KI.9...-?.X.....r.........0U' ..$.t=.JuM'...@.WH|..vnH,....@.g.....u.d.&...u.N.|...>G}.....Z^9^..Q...~.&9......lJ.._....O..1!$/....z.jh^D.N.SR..B.!A.>.``S%1{/............iU.y.w...$....}.S...K.>.h.....Ts.^...2..9.#.].!X..3.^..38...m=...k.tl...,n.$>..qe..k..\i.i..ps..).~(L..&.S.C..g...n..9...B..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:dropped
                  Size (bytes):7486
                  Entropy (8bit):7.956209252485213
                  Encrypted:false
                  SSDEEP:192:Qx9NmCns2IwXtTBbPEBAZLAYTEpWIcNM5:QcC9TlPQAZLzQWIgq
                  MD5:6FE6B4545ADFAD659ECFA1DB1428CB64
                  SHA1:3EE1BB924C803E993FD7C5275328F031E73A8D51
                  SHA-256:154FE8571E314E242A5829BEF2C2CFEF5E22EF71A1524E86EAECA0DB24EA878D
                  SHA-512:05A0E6B3C51AF7FF9F4130FF5D2384A6F4B842DC84281147481B2D8CE90F6F4A8E35AD7BFA085357514C1F364B8F6A07FB3540059855FAAC676CDEF58E6DB3F5
                  Malicious:false
                  Reputation:low
                  Preview:RIFF6...WEBPVP8X......../.....ALPH.....g`.m......>""..:.j.m....H..v....f..T.`.e.......tG....mn.d....'b..`.x.c.E...Y!s......qV...%..WOL*$S..]QytE..+..].......?............?............?............?............?............?............?....]q...W...b...=....W...y...]R.r.YA.#.....pV.h..mj.a....7...nVj...VP8 .........*0. .>.H.L%.&.!2.....in.v..8.7Z<v.........=..z.......u.....YZ..../.?..M.O...4?.|..3.+........O.....~..o..........7...w..~..zZ.d".-~@UE.2.X.. *....._..Qv.V......fB+....T].!..k..........U.l.E`Z.....d".-~@UE.2.X.. *....._..Qv.V......fB+....T].!..k..........U.l.E`Z.....d".-~@UE.2.X.. *....._..Qv.V......fB+....T]..+.CG...J..!..Py.r...9j#5..U.l.E`Z......y.....kTD...o....%.fB+....T].!......3[...}o....L.&.h..F..gGL...U.^_./.%+..2Y./F.L...*.wo!....Pq:..].!..k.......}.t....vO.V_9..,+,.S.:...Q..#bK0...V~.6s..+.Jg..c........9.Mk.)Z...M0h...3....`Z.....d".,....M..{....:.R...u.)..F..).'..Rk...%L.`............U.l.E`C..i..b..?4N\.6S.QE..........2....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:dropped
                  Size (bytes):2012
                  Entropy (8bit):7.853780472010002
                  Encrypted:false
                  SSDEEP:48:GiQQmcYIG8Ra+7W9EwnxDOsaYrpfm4dLpE2h/XE+23Z/s:GiNxY3q7twxDCafzLHv2C
                  MD5:B4D544D181177A03CCA806584730D0AD
                  SHA1:21958883BEF840C5F096DC760E943CB39CC3F975
                  SHA-256:2CF12A7ADEECD24C1A110FBD89942471E7C89A8750D8FC236D48A14A79B27550
                  SHA-512:E130338C50BAB970A2EB116BE7FA05F37D5106D9FEAA3F39C6BB7E3ABFA0DEBA8A8EE48F44A18765907C853E90580FF1566E1903CBD49778B17F8B2B0A47ED30
                  Malicious:false
                  Reputation:low
                  Preview:RIFF....WEBPVP8X........+..O..ALPH..........9...M.6...1g.}V.m.f.f.6.J.Ejw....3......<.1....6....q....m.H.m.E..Fw.".#.S.*7o...S.z.....R.f.H..)D.b..Q..<.......Gy.......dxM.Ta.):1M.d|R.0.\X)E....)./...".`xJ......D.J....F. .].8Bg[..E..y....}f...3n:...Q..R[.wI.g...".......0#HqR......A:g.XCQw..fk.....Ge.!v.J.-.N....6.`...k..:j/...."|....j......!$i..|.h.k.yJu..*nT.;.4...N.W..Qs.)...\F%.[Q^C./.h..1.d.q$..I..T'...|..t...1..I.o;..4.<......C...j4.".n.-.U.PY5j.Qw..$.s}+Hu.7..E..7..j&.L.x... .^......CT..`.g%.;..M$/...d:'..s..;.ER^OQ..dh0E].X.i..`..^...I..P=#...J.#).u..:3..H.Y..&..s..[.7..5..._...-..#1...aS#.S..1G..K...[..%....5+.D.W...D.}\..`..YPZ5....cn3p%.C.R....H.KI.9...-?.X.....r.........0U' ..$.t=.JuM'...@.WH|..vnH,....@.g.....u.d.&...u.N.|...>G}.....Z^9^..Q...~.&9......lJ.._....O..1!$/....z.jh^D.N.SR..B.!A.>.``S%1{/............iU.y.w...$....}.S...K.>.h.....Ts.^...2..9.#.].!X..3.^..38...m=...k.tl...,n.$>..qe..k..\i.i..ps..).~(L..&.S.C..g...n..9...B..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:downloaded
                  Size (bytes):26502
                  Entropy (8bit):7.984063981678213
                  Encrypted:false
                  SSDEEP:768:iHbESCYxe4iS0vzoe7CeySKkBvuOmZ/rTsTi:E4S0v8eZySnmZTTs
                  MD5:B34B9328BBF3C7847A31301D96C6787C
                  SHA1:3BEB295BB3EC3C65AF9D2A505F426BE6B8A35853
                  SHA-256:673121687F6BFBAB4A75FEBAC64C6B3D42E6B288960044E5FB9810B1F747BD28
                  SHA-512:A1D737CACCA92257E40F3C45A43DD320A097F204D0DC9C4C1036822882B08B2A0186E80C97347A5250C544F71DEFD4C153F79A22ECC01DB898DC3147F34DD8B0
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/home24-resources-thumbnail.webp
                  Preview:RIFF~g..WEBPVP8X......../../..ALPH......U..6..!\(B..A$.....,.2.....s..;_.cF...KO..1..q..[..t..q.^...8..+.c...h..2....F...yT.\..21z.k..r..iT."..b..F...C.X.b1.o..zT.>.e..........................................................................................................................................................................................................................................}/G..jq.Y-..X..Z...-b*.9E.^).........L...~*......B../]z}.s....6.....Y.2.).=..=.a.>?...VP8 .e...{...*0.0.>.@.L%.&*.0:.P..in.9v*.W.u..*....jNQ.#/`......Ji.w...............k.$=.|..O.?..i|`....}....o].|>E...)..\..k./.........@.....R._`....=f.....e...._......7...o......t.......?.....6Rl.'.....\(p...`.>....B.C..........*...,l..(O..s.P.P.ce&.B}?.....)6....\.T..8X.I.P.O...p....M.....?...8...o..z..o@a~RQ|...,..p.DX..j.".)y6.>.VY.i.5{/w..)m.=...C......A......\.q.....M...@...J..o....J.....k...p....B`.B_.m.}..b...IEB..-&<....`w..#._..D...q...z..J..1.>....<.Q.R.O_......^".Qr1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:downloaded
                  Size (bytes):7486
                  Entropy (8bit):7.956209252485213
                  Encrypted:false
                  SSDEEP:192:Qx9NmCns2IwXtTBbPEBAZLAYTEpWIcNM5:QcC9TlPQAZLzQWIgq
                  MD5:6FE6B4545ADFAD659ECFA1DB1428CB64
                  SHA1:3EE1BB924C803E993FD7C5275328F031E73A8D51
                  SHA-256:154FE8571E314E242A5829BEF2C2CFEF5E22EF71A1524E86EAECA0DB24EA878D
                  SHA-512:05A0E6B3C51AF7FF9F4130FF5D2384A6F4B842DC84281147481B2D8CE90F6F4A8E35AD7BFA085357514C1F364B8F6A07FB3540059855FAAC676CDEF58E6DB3F5
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/HOME24-web-hero-forrester-2x-en-US.webp
                  Preview:RIFF6...WEBPVP8X......../.....ALPH.....g`.m......>""..:.j.m....H..v....f..T.`.e.......tG....mn.d....'b..`.x.c.E...Y!s......qV...%..WOL*$S..]QytE..+..].......?............?............?............?............?............?............?....]q...W...b...=....W...y...]R.r.YA.#.....pV.h..mj.a....7...nVj...VP8 .........*0. .>.H.L%.&.!2.....in.v..8.7Z<v.........=..z.......u.....YZ..../.?..M.O...4?.|..3.+........O.....~..o..........7...w..~..zZ.d".-~@UE.2.X.. *....._..Qv.V......fB+....T].!..k..........U.l.E`Z.....d".-~@UE.2.X.. *....._..Qv.V......fB+....T].!..k..........U.l.E`Z.....d".-~@UE.2.X.. *....._..Qv.V......fB+....T]..+.CG...J..!..Py.r...9j#5..U.l.E`Z......y.....kTD...o....%.fB+....T].!......3[...}o....L.&.h..F..gGL...U.^_./.%+..2Y./F.L...*.wo!....Pq:..].!..k.......}.t....vO.V_9..,+,.S.:...Q..#bK0...V~.6s..+.Jg..c........9.Mk.)Z...M0h...3....`Z.....d".,....M..{....:.R...u.)..F..).'..Rk...%L.`............U.l.E`C..i..b..?4N\.6S.QE..........2....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):6081
                  Entropy (8bit):4.199726045993515
                  Encrypted:false
                  SSDEEP:96:Vswt+VqAFyHa/POzYqjv05QyNXGMxH+00R9QaEe6KnVw4B:SwA4AFyHa/PWzs2yNXxH+00R3bVwK
                  MD5:58C023913A21D8D59A877A81B1B6957D
                  SHA1:97F8E07E9163161C0AB2836BDE5D11FCA80F5F6D
                  SHA-256:DC39E241F967FF3897379644C8FD335B3D52C18E31C6B4478D4F5FEBC74A533A
                  SHA-512:152F36D600012B561980CDD91ECC46BD1F65EAC42F8166A30CDF205FB8A4D9AFF9D0B95F444F0B8F942252857DB203A7703183E62D5D9C4DF6A30F80C30C5011
                  Malicious:false
                  Reputation:low
                  Preview:<svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M88.344 32.4292C81.8485 37.2328 72.4336 39.7956 64.3276 39.7956C52.9617 39.7956 42.7294 35.5779 34.9883 28.5629C34.3801 28.0113 34.9251 27.2595 35.6549 27.6891C44.0091 32.5659 54.3386 35.4998 65.0088 35.4998C72.205 35.4998 80.1212 34.006 87.4001 30.9061C88.4997 30.4375 89.4193 31.6286 88.344 32.4292Z" fill="black"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M91.0443 29.3295C90.2172 28.2653 85.556 28.8267 83.4638 29.0757C82.8264 29.1538 82.7291 28.5973 83.3032 28.197C87.0157 25.5755 93.1073 26.3322 93.8177 27.2109C94.5281 28.0945 93.6328 34.221 90.1442 37.1451C89.609 37.5942 89.0981 37.355 89.3365 36.7594C90.1199 34.797 91.8763 30.3986 91.0443 29.3295Z" fill="black"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M83.6098 9.6906V7.14237C83.6098 6.75671 83.9017 6.49799 84.252 6.49799H95.6228C95.9877 6.49799 96.2797 6.7616 96.2797 7.1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:dropped
                  Size (bytes):26606
                  Entropy (8bit):7.976686332513471
                  Encrypted:false
                  SSDEEP:384:fL4HJ3V3TR9xpjn6dJGoKCSEBNrTfTnsstWPR4WFbdRm1CcFlX4sJA86RywLZq/:TYb5pj6dkoKmLnsst/WFbdqfD4sJVWtQ
                  MD5:2D308B90075EACC8E1DAF15744DE3A1F
                  SHA1:3203418C8BFF4A36B07FDC2822CE1CF75AA09B13
                  SHA-256:D87EB6F6F79D00B44BF7F71FD41513A0877ECBA46D3D651FFC6C67C80ABE9891
                  SHA-512:A483CFBF8870F850CFF5E2810E7B49B1A89A1992D6D8FF609A65C71610F3D46D55327F41E60EB4C710FCCE152A88C01D442AB0F2765C4DD04B525BE812755F24
                  Malicious:false
                  Reputation:low
                  Preview:RIFF.g..WEBPVP8X..............ALPH.......m.0..g;}....@....q6'p.IR$...0R..........8.+..#a$......0.......DD.aH.|..>z.x_...sk.....7}...I...,D..y..C...7.B..E\.{:Qcl...P..@...@cm.0....m......~....6_...?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?.........?........r....F.m...r.m..........@.l.........E.W.Vq=....2..,w...*.Fci..\'.V...d......pN..S.CVP8 .d......*....>.H.L..&...(....in.*...B:.......g..U.;}z8.......O.....o7...C.....r.<{......._......{.............^...w....%..._.?.......?...?.}........._.............d...+.../..f...3./..?....G.W./.o._.?........
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format, TrueType, length 56800, version 1.0
                  Category:downloaded
                  Size (bytes):56800
                  Entropy (8bit):7.99138106422861
                  Encrypted:true
                  SSDEEP:1536:l2VJ5heJu0NUznVjSmrQgU+vRkUOoR7Qe:kVJ5hetUzVj5vRkUOoFQe
                  MD5:C3134A2479EABCC47058FF04ED1A8FD4
                  SHA1:10BAA5250E802D00F08D92FE937A6D795F08F899
                  SHA-256:55F651F5FE8B3F8748994899A0245FC404ED43705E9C45AEB47F8FC8C36B189F
                  SHA-512:DB15FEADE6F50DFCFFB59D252DD4E7786DF8E561F4C1B2A6E3C933FE8D0566FD24C7B8946E7520FE18AB481657C78AB85034DF6D447454EB605BD2817A8F033F
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/fonts/gordita/gordita-regular.woff
                  Preview:wOFF...............8........................FFTM...l........|..GDEF.......>...B...aGPOS......IG........GSUB..K....B.......OS/2..NT...S...`i..\cmap..N..........+G7gasp..R.............glyf..R...s....D.5WQhead......6...6..TNhhea.......!...$....hmtx.......).......8loca...@...U....;..Fmaxp.......... ...Wname......F...7..B.post................webf.............X..........Q.j.....!........."x.c`d``..b+ fb`g`d...:.. .............na...;.....u0.....g..x...x\...^.n.."y...o.,6....1.BB.0..$..K.oB .......a.1.....e..o......nuK..%u.z.$.%...~U}%....|....nU.s...N...&..,~!..............._O<*...sV..H...y.4..#.E.e.|{....{.........=~.w.w...S.....T...\.t..E..{...?.......2/...../.^....~?.........O.........f..;..O..p@...N..r...=.......a.m.....|.!.C..]3t..ai......v....2...C.8.3%=..?.nJ..t............j...Y....}........y?K.F.5.g...5....CV.xr.{...bf9.z.80.tD..q.......J........O......K.#.#_G..|6.n)#.'.+..L.a.#....5j......9.2E.........U*......'.1......:%}...i.6...Gl)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Scaling: [none]x[none], YUV color, decoders should clamp
                  Category:downloaded
                  Size (bytes):9052
                  Entropy (8bit):7.980303064174038
                  Encrypted:false
                  SSDEEP:192:xJJ0lo3i9Yw+4OWpoHysYSj0km38ShICjaWr4Jeeh8uGzL6Ateiy:/Jmoy9V+USHysYa0km3LmSeeFuOJw
                  MD5:A6778676E30B66219234574CFD07FCBA
                  SHA1:48D1262DF15B57171E5E596C5ED498450F36AEBD
                  SHA-256:B8FF4EA74F70D06FB28DFF668E4DAECCD171850426F17375E355577D02F0C320
                  SHA-512:41A2C24D523F32F3E0830352DB21372635C9AC7FBD43C7F957041939CE323D32341AF5B2685ADF40A74A0455F59985521C8BA73D638471F9854C82BFD736D954
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/card-zoom-1x.webp
                  Preview:RIFFT#..WEBPVP8 H#..P....*0.u.>.F.J%.#!.sZ@...in..N9s2v.....=...]...i..Z......wJ.F..2.x1E...|.f...")..u.k.45.6........L,.IJ..B.S.....4nG.....Q.s..i.L...eq.s.mRJ;...N-..7.M.u"}.N6..[.fm..w..v....t.A..5]..(.q.....d...C..fM.....aI..Zm.=>..I.3..g{..\.>.p./..*BU). U....Wi.,...a 0......PR`.A..((~ ..w............PTlE..y...Z.95bP.W.....<?.uA..3.c..1. (.\.n..l~..4..,.M.zc..n..B...c.jZ..t..(..zV.....".....8..@|-@...jj....4....}AA.9.......u.[h.Q..q.!.{...e..3......K.(..H.U.G.E.nn.)....`....a9K.p.MX.....QX..d...!...1.:#t..#2z..C....OpX........n.{S......t.0i.....6...8}...jbU.K:.S.......n...t.n....8..2G..........`Z.4p%.T....~.....Q.T.....^......(./.]....w..ED?s....T..z h.......pwJ.q?.O.....v~I..=...^\....Wy.V..f&.2dA.*..-oiI...k.A..K..d.\..Q0B....p.5......w...ir...6.8.R"....`n..q..3.....2../.8..*[....m.%..G.......q..e>..Z.P.H......N......w.........2:..|...F...'.......(~U.....=..|i...IF..Z..g.`M.8b[b,X<..'.....z.>.5!.7_q..c...5......y<lp....P.8.+J9+.`
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Scaling: [none]x[none], YUV color, decoders should clamp
                  Category:dropped
                  Size (bytes):16548
                  Entropy (8bit):7.988647764925039
                  Encrypted:false
                  SSDEEP:384:nl/cWTILCZTIWBCxutYdh7aR+clC6qjxY:nl/cW8LCZkWBCktuaRlCzu
                  MD5:60861A57D59EC609E542946C40439859
                  SHA1:E380FD9D9EE41E4B4233F02CC75484BB443C5FEC
                  SHA-256:92CC31ED3858EDF7F506B164F99A845DC1149EB7D204C3E24E55A0046683CC09
                  SHA-512:46F56D7159B7C3C8FE4B2BF597EC44C9CD402B9CDE72975CF45F809F0C3E2483533D784811AF05F179441DBE98B6E4257395666360BF9CA71286A62DE4FA5F2A
                  Malicious:false
                  Reputation:low
                  Preview:RIFF.@..WEBPVP8 .@..p7...*0.u.>.@.K..&,..;A...gn..3.Nw7p.O..|I."...*...........g.?..}......u8[./..;.s..P...A....K.[.......d......_.w....f....A..O_Y4.."3I......2..]....8...x.AK^.......%.[............_.F..X.v...6..nNP......e....D_U....di...j..B.K4 .=.2.).._.8s...e.u:.(....>.......Pu..q.>.W.K......"...B%....(T.iy...t..m...n.|.......}`.pE*.gg.WS*p.*.......xj...#.+.>f&.l....xZ.....,.E..:...c.....P..rxdL..'.j...a.H.... .....y.w........mI..(.........P.n.....f.g.......,d.v..p6..e...._..xH..Dv071.....P..Z..n..N[3HX.N&+O...Rm0.w...n......EF...ds.<....[."q,>.W..3.....{gs..iL...h..&+.NRH.;.5...V8o:....S*.H.....=....+.K?...7.B.-BIq+...K.;...[..j..........}%....kf|...y..22........u.>...3...y..I....m.nzQ.....u.P.=.(.m..DX........DC.K.".#V,.e.....D.P.z...8..9v'....:...1..L._..R.B...#C.../.4....%...&......pUY........d...B...<..Z.s.u}.<.. ......]...nI.L...C..S..6....S..Y.*2...........zC.G...~ZD1..T).U.:..h....9.)E.[.?..cm...TV.e...%Y.u...71e...b\......>}.<..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:dropped
                  Size (bytes):12168
                  Entropy (8bit):7.973984646008146
                  Encrypted:false
                  SSDEEP:192:deBgH7UvX1yotyPintNpaOzulD7Ps8Qj36NeB7KnPCBLGAkQPvLynKBU7/nkacEL:KgHwvX1BuQNpAHkZqeB7uKIQXLynKBUD
                  MD5:4A2B76058A3E9F0CC563D84B91B4E654
                  SHA1:E7572E7BC9D8D4099AF08944A27392D28C7D715A
                  SHA-256:B5505605161A0DD5ED97A4355F78250953B6E3ECA9ECB016D2A1696094959B17
                  SHA-512:EB9E334BEF8228D0C979D8213C53799004D8686956ABE9F4FDBCD5F7A7024994173EB1CDC41EFDAC4599C09B80A19696867847EB963A8E2D5B52BFA4DAA45805
                  Malicious:false
                  Reputation:low
                  Preview:RIFF./..WEBPVP8X...........c..ALPHk........F'.n....@Hb1..8H,#.........b....y>..."..F.Dc..[{...+.|.79...~....^..e.M.-c.....j.wu.!OzY..zk...D.....M.-%..Gy...W..k.y.(..4.e+?[...H.^N?96.w."Mz....&.vA.I/...j.F.&..f66.7..&..h...eo@...&....!Mz.2.m."Kz..9.4..T.v..._...=.v."Mz.5..E.......?............?............?............?............?............?............?............?............?............?............?............?..............."Mz...F.&..g..Q.I/.Io.(....-z...^|...O.eY..b6.m."Kz...V..G.(.^.....=.^^\...wP.EY...G.q....e....Y.....Me[...zy.4.>...r....bQ..</z........,Gz.7..U..ugQ..T........:Z.ue/.....~...m..X.%H/...u-..VP8 .,.......*..d.>.H.K..".......en.P.W......U....oe...7...o..*...........}._.w.`....?....G......W.....P...:.=..v=Z?.~.|<~....gj.....p?.zn..-3..[........G.........[.<....{....?....5......._.=Ezj..;.O.eL..1KK.P...r.,....*.y....m>LR.B...b....z...b....z....h..gd..)....T=.....*.y.......*.y...o*z}.*fvA...u...M.T....<...T..2.YS3.3R
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:downloaded
                  Size (bytes):29050
                  Entropy (8bit):7.974981283106669
                  Encrypted:false
                  SSDEEP:768:fOLZy5yyhnsspS/xw+Cn34Ah7LiSu045yTG5t0wkk+q:fOs5l1pS6+Oh7LiSurt+/q
                  MD5:A4EE9E394AC7AAFAB4429D9148C36288
                  SHA1:16E9D330298A257FE1CA884E3FC8C0FCF9BCB22A
                  SHA-256:61B5DEB295305A04EF52E9758D565D2A4EA275F034D2034F52B4F877C6809B04
                  SHA-512:C6D4464EFF0D86C9252C94EE7506AB959E9B26D2D2FEB00B3D57A0146A4CCACA2CEC3F30E62AE667B7ECFE4D35F9D3F22D75528A64DD5F040BCC57A8E61189FF
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/home24-ai-en.webp
                  Preview:RIFFrq..WEBPVP8X...........a..ALPH......P...I......8(...q@.D..../!. .u...p.../)y?.y...~I..V.S.K.../..K....K...W.T.(...d...rI...%a......]R.%".%i/.[.6G....pI.9o.......Z.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................{..7.m.....1gm[D..jD.9...Qz...CL.....|m...l.7....;.k...c......S....j=...%.?...s...i...VP8 .n.......*..b.>.H.L..#%.3.....in.B...^!Mc.:.n........2......}.?..R..."t.~..N.'.o..........G....}1....m.....5......E.K....S.....'............W.....7...w../...?..s.....I...=.Z_.......}7...o.....z,.M.k..?....!.!............*......._.>._...../...O.k........{S.....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):3300
                  Entropy (8bit):3.9795724111380157
                  Encrypted:false
                  SSDEEP:96:aVZbEJtlCuqP98NpC6MdQnnt4dNhQCKZwj2CXhKkEnNw4:yZb2lnqP9e7M44urdqOb
                  MD5:86CA4A377020BD3B5F95C4E78279C49C
                  SHA1:B85A4E402F3B0AA7CF5D4B2C367FAA51ADE0E343
                  SHA-256:668F84A4D7D56625C34819BEA27773DE3ABA3EEC880B0C06FDD9479205D6333F
                  SHA-512:48D512E5DA56142D88C96CC9574552C4150A2FE10BD6A6BC6D2057A7621857D13CBF71202CFF929E30FB7974A343CE6DDD2558FDAFF646BACF65AE700776F521
                  Malicious:false
                  Reputation:low
                  Preview:<svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M37.6415 25.6978H27.7036V29.0726H37.6415V25.6978Z" fill="black"/>.<path d="M145 10.3773V29.0773H139.825C139.825 29.0773 133.552 17.9326 132.846 16.6933V29.0773H128.695V10.3773H134.076C134.076 10.3773 140.167 21.2169 140.854 22.4467V10.3773H145ZM18.1259 10.3773C18.1259 10.3773 14.821 20.7259 14.4798 21.8127C14.1292 20.7212 10.8477 10.3773 10.8477 10.3773H5V29.0773H9.05743V16.3072C9.71653 18.5142 12.8531 29.0773 12.8531 29.0773H15.9289C15.9289 29.0773 19.229 18.3902 19.8835 16.2595V29.0773H23.9596V10.3773H18.1259ZM72.0598 25.4545H62.9259V21.112H71.3025V17.4893H62.9259V14.0096H72.0598V10.3773H58.5085V29.0773H72.0598V25.4545ZM50.8798 10.3773C50.8798 10.3773 45.9763 16.6361 45.2705 17.4607V10.3773H41.1008V29.0773H45.2705V20.8213C46.0043 21.7412 51.0013 29.0773 51.0013 29.0773H56.8164C56.8164 29.0773 49.1269 19.3817 48.8464 19.0385C49.1316 18.7144 56.391 10.3726 56.391 10.3726H50.8798V1
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:dropped
                  Size (bytes):41224
                  Entropy (8bit):7.993002139217561
                  Encrypted:true
                  SSDEEP:768:cETUa4lPnbCNIBGbuuAqry87yUOKfivm0yBFtt7lCGG4SbFc9Zrqpwl58X/MMCQa:cETUlJLBGbjAqhOKfieBGGG4SyZOrvMB
                  MD5:1EEDA9AB347503FBAE60C78F5239D61B
                  SHA1:4B926835362AB22B87053331443DF53FAA3BEF18
                  SHA-256:3BBEF196F2519D64E73A38C4D3BD658858EE88F14E81C9CF96F6A8A585E90C77
                  SHA-512:67D162D010C57608252844CFD287EBE955A023D85F8D9A0C0F1F7013416E23FE5D54010125EC35220B3AFED76A79A1DDDAE7B0ECE34849652B873D6BEBCC3C08
                  Malicious:false
                  Reputation:low
                  Preview:RIFF....WEBPVP8X......../../..ALPH......U..6..!\(B..A$.....,.2.....s..;_.cF...KO..1..q..[..t..q.^...8..+.c...h..2....F...yT.\..21z.k..r..iT."..b..F...C.X.b1.o..zT.>.e..........................................................................................................................................................................................................................................}/G..jq.Y-..X..Z...-b*.9E.^).........L...~*......B../]z}.s....6.....Y.2.).=..=.a.>?...VP8 ....p....*0.0.>.D.J%.).&.*.0..gnP.8......j.&.Y%8..b..;..|....y......qizk..../~......H..E.C.....G|.....P.T............./............on..v.L.+..=.5........w.}.{z}*~..?...+..g....J:h.H.6.M..*.(...S...8>h.(.Q.B...P.......G.;oO..I.w...J.TKl..V..o[.u.y..S#4.6<.}..Tf....zM.m.....K...m............m..q.e..vG.m....)]YR...]....e.."_..v.')...P.<..Bk.B.......MJod+#...r.@....0Y}.|c....1{..`.......wd.!....7..[.rPj.......t....dI&z...o..8..^G.9Q-?.n.6.5..u.J..4.m.Q.O.E....
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:downloaded
                  Size (bytes):3854
                  Entropy (8bit):7.6425967221194755
                  Encrypted:false
                  SSDEEP:96:zYoFqeVgDoLShRCBbF5yQD/O6gfkj82yzd:FWDouhRC1LyQD/O6MkQfp
                  MD5:A55C241653F1FE6560D12B9B3C885243
                  SHA1:D1390E7CA2818CA367379A7701D071A5CB6076B2
                  SHA-256:20375334A44EDD41F7F8CC6FC7679F977CDA5F0A61C346D27726622C8415AA39
                  SHA-512:35BDF658FA79F019F7CC020DD835F66DBA778624F4E0CB86973CF2C827282AFBD4C38CBF7A30705FE59B155CA430ED2A4C7CA8F57FF3B33C94E2BBF640364B77
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/HOME24-web-hero-IDC-2x-en-US.webp
                  Preview:RIFF....WEBPVP8X......../.....ALPH.....g`.m......>""..:.j.m....H..v....f..T.`.e.......tG....mn.d....'b..`.x.c.E...Y!s......qV...%..WOL*$S..]QytE..+..].......?............?............?............?............?............?............?....]q...W...b...=....W...y...]R.r.YA.#.....pV.h..mj.a....7...nVj...VP8 ....P....*0. .>.H.L%..""......gn.u.............%~3...._.......B..{3.^2#..O9).r....i...k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k. .k.|w.~%...W%V....L..l.S"...^Z......8...}...k..c..Bl.1...A...A.aV......6..).JD1..bY.h..8.....H.D..3/.Se....A$..@I..q.+.@L)...n...pW..."...y..k. ..r.G...9A....?.X.<l;.e....V.x.....?..k.I.&..Y.....I.<J.$...<.}5..}5.-....y.....&MDo...0D.{}.k...{m..T..p..E..._..._...W....*.z..a..Sccz...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 560x373, Scaling: [none]x[none], YUV color, decoders should clamp
                  Category:dropped
                  Size (bytes):13080
                  Entropy (8bit):7.987134820829888
                  Encrypted:false
                  SSDEEP:384:bHZL3XVQS187JOvmiM/QAY0qBTbRTxKj5D+lhXJLoIAf1:lL3WOFvm7/zY3TbRdYohXJe1
                  MD5:116883D2DA0F447AB85349F7DCE20D43
                  SHA1:52EE979D7CD7998307D2F357E3C7EEEA93C75A6D
                  SHA-256:9F998BAB9727CA8AB20189AACEE1A122EA0F17F3920E64127CFACF85A36E6C41
                  SHA-512:BA4A97E633CA3FA7DA5A24F8BCF5E5A59A9F0144FFF8E57D3A3CC66F7CC4522CCDDF4921D7A8C2F1E9B9E9538D587B788E3A707DA555B6AD3FAD0A02A386EA75
                  Malicious:false
                  Reputation:low
                  Preview:RIFF.3..WEBPVP8 .3...L...*0.u.>.@.I%..&*..8...gm..K....-..y..6.....&../.j.c..]....;.3..S9.....Cx....W.....?....kmq....Ns.>..o....vF...SDv.Y.z..t.a@s..h.\;....2.$w.....<.w......z..[p.../..x......5...>..m[..!..........Dv.U.......L9..d p.........2..4c...K...s.e.!.....fO=b..s..A..>.?..........FB..L. .A..F(.ztc...........c...z.R....j"J..l.b!.F&.1....`..1s..C'.%...#.u....E..{.&.....e..W.......X.....g2...-4......t..S......<$/. ..=[.o....-.,...?>ix.Hv.......EC..Qa...>.....o..E...g.=...Q.'..C.CZb.7:5E...)aJ.]]......h......z.u..O......F".Y..YGe...Q.....B`\..z"..y...)...P.......+..V.....*.4kk.;.....D,p5..<hi>.!......;..q..D...a.g5s...O|........~..#..d...../..R[U.p7..0..]G..?.....<.jm6.~/aA...G...^.!....7"...Y0ON....w.#uM..........[.D_.:.5X....d...Q.........#..+.@..Yp.\...SD.*.q.nI..o....d@<B.3)N.q........=....f-K..O3.?F....r$..;8..X....n.I.2*.......XE.p.1........}...'.W...Hlk(......&...$...wg..d...;.VB.MF..`$..&.Sg.../q.........h.(sN.....)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:RIFF (little-endian) data, Web/P image
                  Category:downloaded
                  Size (bytes):15830
                  Entropy (8bit):7.976794931119543
                  Encrypted:false
                  SSDEEP:384:zgw09IEWWo7tcWqX5re/9kfZK9oeKjF895KBvhr/:DmI6o7pUrbZsFUqOJj
                  MD5:57B54FF454DE0F8F5930F78C8AF2B4EF
                  SHA1:DF651E8BA9E2F1F57C29DA42B9423D4875E9C695
                  SHA-256:8EFC140BC3690CCBA1CCE304638BA2922D0676F78DF3F4939B456490B0471B9D
                  SHA-512:C81065F4A1A826B4B0DC78566499B1519F0B96E1194C4F9CBBE05E8CEB8030BB60E678A285B3D8D0C7F3FCA74DE4FC02B8213D36E451F48027C9CAD56881965C
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/img/home24-templates-thumbnail.webp
                  Preview:RIFF.=..WEBPVP8X......../../..ALPH.......I..j$ a..)8`........p..........P{....{..m.[...q,.......p..x.}.......{H....1.?......{P.U..r..Y.V.....}..uK.m...?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?..?.G.L...........CZ.Z..V.d.RUkR...6sb...9...%%........g>.^..H.....H.u..m..<...j/.VP8 .;..pw...*0.0.>.F.L%.."!R)....in.|..k.9.._3...Z.......'=.......w...@../D...._).}...E..........'..........$}z..................|..w......?..k....?.z......_.....z_...W.?`.......;.....=.?........._...?..n.....o..!..............G...........lG....I....N..2......F.<)...*..Z.{..m....`!.a.|......iwD:...!..!3.>_....H.=7....z.[..l...}.....].....u'Wm.6.."U..,.v.J..).......~.j.o...S.W.fV...iwD.,?.x..4..Xio...........!t....^W..f..DL..Dt.>..>.;.(?...\..<)...c.|....V.:......2.]..1....l.#zF$..u'RY-[VN.u$...r7l.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Web Open Font Format, TrueType, length 55956, version 1.0
                  Category:downloaded
                  Size (bytes):55956
                  Entropy (8bit):7.992382995369991
                  Encrypted:true
                  SSDEEP:1536:kTnGQLFoeUnO/4ESTIj+7zFQGtgmYicMsv:len/kkjuzjgSI
                  MD5:9C48B3D9849F9B4ECB09A090546C788A
                  SHA1:31CACBD39C93248B7B33A63FDF36D1722DB236FA
                  SHA-256:221CF949429418DA50502EEA454F043D1C98585604970D0137B0100B760D6C93
                  SHA-512:BA12864F88E04167F0D086B3D9C17C6CFC5368F4ED30E43F02B9E9059D1136AE9C3C9D013220192FFC6739C73D40A64C8004DB707EE65654B6456665A01B3939
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/fonts/gordita/gordita-medium.woff
                  Preview:wOFF.......................................FFTM...l........|..GDEF.......>...B...cGPOS......H....Z=.'"GSUB..Jh...G.......OS/2..M....S...`j`.jcmap..N.............gasp..Q.............glyf..R...pt...X...ohead...t...6...6.1T#hhea......!...$....hmtx....... ......y.loca.......T.......8maxp...D....... ...Vname...d...I...4g.D.post..............webf............X..........Q.j.....!.........#x.c`d``..b+ fb`g`d...:.. .............ne.........u0.....k..x...|T.....$aI...Q...p..D.V..Z[A.-........_k[.Y....k.k.[.MDa.......!@`.....&!.%3.I........37a..7.....3s.Y.s...y.s.M.R..O.......w..G......."....O.k.%\..)b.....O..:s..3o...e..!?...~....\x.w..]S...<..HR..\"..KD..'...)B^.k5..|....<.<.g@..}....>e}^M...R..........s..'.N..JJHJKz4iq.7...z..}...=....J...[....n@...i.&..|"9.2.#-e~r(94..+'R.N.}.Z.C)m.S..4....\5p.........6h:.u.I....W.....X...1.)..G...>.T.....+...2zP`.........c.6.c@K...yJ..F.-yZ.q..Ht......h.y4.D......2m.!?...C..f..8%-.2_.UC...Cg.}N..:.]...........}..}.?,..;)
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):301
                  Entropy (8bit):4.874683396459361
                  Encrypted:false
                  SSDEEP:6:+WFibDRd7QMJlC+bDRd7oME3zRo3eL5LK07ORnsObDRd7oMc5LKsA3:+w8DRRQMJlCIDRRovoE5HAs4DRRod5NQ
                  MD5:ED775D8BD4BCF8BFCB5B685BF6043DB5
                  SHA1:AC996D2B7F650DA35CF6F59D2AB3634C19D9DB7D
                  SHA-256:027AE45ABDF7D754956500A07B062EE9DEF6917F029590317BF12889FAD644B6
                  SHA-512:C838E637FDDC1331242A4517BCC0A03EB9AD1F1394F91CB313756DCB0526BC4701526C066335D63DADECFCE38C49C4AAE9A06339E66DA9745AC611DC0E79F0E6
                  Malicious:false
                  Reputation:low
                  URL:https://asana.wf/pop-up.js
                  Preview:let closed = document.getElementById('popUpClosed');..let popUp = document.getElementById('pop-up');......closed.addEventListener('click', function() {.. popUp.style.display = 'none';..});....// setTimeout(function() {..// document.getElementById('pop-up').style.display = 'none';..// }, 5000);
                  No static file info
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 26, 2024 20:53:07.639904976 CEST49678443192.168.2.4104.46.162.224
                  Apr 26, 2024 20:53:08.155546904 CEST49675443192.168.2.4173.222.162.32
                  Apr 26, 2024 20:53:22.170252085 CEST4973780192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:22.170806885 CEST4973880192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:22.329164028 CEST804973794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:22.329248905 CEST4973780192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:22.330913067 CEST804973894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:22.330965996 CEST4973880192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:22.349937916 CEST4973880192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:22.509890079 CEST804973894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:22.511034012 CEST804973894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:22.562894106 CEST4973880192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:22.968657970 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:22.968719006 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:22.968791008 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:22.969131947 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:22.969146013 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.299742937 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.300270081 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.300363064 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.301311016 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.301371098 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.328809977 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.328879118 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.335249901 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.335268021 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.471745014 CEST49740443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:53:23.471823931 CEST44349740142.250.217.164192.168.2.4
                  Apr 26, 2024 20:53:23.471914053 CEST49740443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:53:23.472690105 CEST49740443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:53:23.472726107 CEST44349740142.250.217.164192.168.2.4
                  Apr 26, 2024 20:53:23.528893948 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.624895096 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.624914885 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.624933004 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.624938965 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.624963045 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.624978065 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.625005007 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.728913069 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.752377987 CEST49741443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.752441883 CEST4434974194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.752648115 CEST49741443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.753638983 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.753679991 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.754159927 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.754407883 CEST49741443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.754425049 CEST4434974194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.783993006 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.784041882 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.784077883 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.784116030 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.784167051 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.784770966 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.784781933 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.784806013 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.784832954 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.784909964 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.785875082 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.785886049 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.785986900 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.785995960 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.786250114 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.828578949 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.828589916 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.828628063 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.828665972 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.828826904 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.844561100 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.844594002 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.880203009 CEST44349740142.250.217.164192.168.2.4
                  Apr 26, 2024 20:53:23.924705982 CEST49740443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:53:23.943646908 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.943660021 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.943701029 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.943739891 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.943825006 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.943835020 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.943854094 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.943859100 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.943876028 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.943886995 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.944552898 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.944607973 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.944678068 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.944685936 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.944709063 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.944737911 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.944765091 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.944772005 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.945318937 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.945481062 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.945489883 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.947916031 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.987965107 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.988502026 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.988554001 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.988554001 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:23.988563061 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:23.994676113 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.095583916 CEST4434974194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.103804111 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.104355097 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.104408979 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.104408979 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.104419947 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.104696035 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.104832888 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.105348110 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.105376959 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.105382919 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.105407953 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.105786085 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.106287003 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.106319904 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.106326103 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.106349945 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.106678963 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.107341051 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.107372046 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.107379913 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.107408047 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.107769012 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.107799053 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.107804060 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.107837915 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.108304024 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.108748913 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.108756065 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.115314007 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.147856951 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.148549080 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.148581028 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.148586988 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.148607016 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.149123907 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.149157047 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.149163961 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.149188042 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.149678946 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.149704933 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.149712086 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.149733067 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.152756929 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.178916931 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.220947981 CEST49741443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.263545990 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.263734102 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.263776064 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.263798952 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.263849974 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.264014006 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.264235973 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.264280081 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.264295101 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.264326096 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.265414953 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.265892029 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.265935898 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.265950918 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.265995026 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.266191006 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.266490936 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.266531944 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.266546011 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.266577005 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.266875982 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.266938925 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.266972065 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.266985893 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.267010927 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.267249107 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.267564058 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.267610073 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.267622948 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.267657042 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.268124104 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.268338919 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.268376112 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.268389940 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.268420935 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.268482924 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.268891096 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.268906116 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.268924952 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.269037008 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.269072056 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.269085884 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.269121885 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.269262075 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.269787073 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.269828081 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.269840002 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.269870996 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.270138025 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.273135900 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.273156881 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.273238897 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.307277918 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.307374001 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.307606936 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.308135986 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.308176994 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.308190107 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.308222055 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.308258057 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.308687925 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.308701992 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.308904886 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.309619904 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.309660912 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.309673071 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.309704065 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.310383081 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.310898066 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.310960054 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.310973883 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.311008930 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.317677975 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.326683998 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.422947884 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.423104048 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.423172951 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.423187017 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.423221111 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.423343897 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.423798084 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.423836946 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.423849106 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.423886061 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.424266100 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.424484015 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.424520969 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.424535990 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.424556017 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.424566984 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.424649000 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:24.424695015 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:24.431674004 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.128591061 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.128638029 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.128777981 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.129045963 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.136662006 CEST49740443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:53:26.136693001 CEST44349740142.250.217.164192.168.2.4
                  Apr 26, 2024 20:53:26.137248993 CEST49741443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.137289047 CEST4434974194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.138931990 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.139004946 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.139624119 CEST4434974194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.140527964 CEST44349740142.250.217.164192.168.2.4
                  Apr 26, 2024 20:53:26.140599012 CEST49740443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:53:26.142543077 CEST49741443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.142745018 CEST4434974194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.144206047 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.144952059 CEST49740443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:53:26.145040989 CEST49741443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.145143986 CEST44349740142.250.217.164192.168.2.4
                  Apr 26, 2024 20:53:26.188118935 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.192122936 CEST4434974194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.193213940 CEST49740443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:53:26.193236113 CEST44349740142.250.217.164192.168.2.4
                  Apr 26, 2024 20:53:26.308363914 CEST4434974194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.308410883 CEST4434974194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.308470964 CEST49741443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.308497906 CEST4434974194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.308561087 CEST4434974194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.308609009 CEST49741443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.309370995 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.309391975 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.309410095 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.309446096 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.309472084 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.309472084 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.309493065 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.309521914 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.318696022 CEST49740443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:53:26.421190977 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.469006062 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.469013929 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.469059944 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.469088078 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.469116926 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.469733953 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.469741106 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.469782114 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.469808102 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.469840050 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.470629930 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.470637083 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.470674992 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.470705032 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.470721006 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.628503084 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.628510952 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.628554106 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.628578901 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.628623009 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.628825903 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.628833055 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.628897905 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.629497051 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.629503012 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.629565954 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.629940987 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.629946947 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.630007982 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.630414963 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.630423069 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.630469084 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.630505085 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.631084919 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.631150961 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.631397009 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.631464958 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.789499998 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.789702892 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.790225983 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.790307045 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.791002035 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.791080952 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.791526079 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.791601896 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.792792082 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.792865038 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.793276072 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.793342113 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.799942017 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.800014973 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.801378965 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.801455021 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.802604914 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.802678108 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.803041935 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.803117990 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.804116011 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.804198027 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.804430008 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.804496050 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.948611021 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.948801994 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.948879004 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.948956013 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.949008942 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.949079990 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.949122906 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.949186087 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.949630022 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.949703932 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.950186968 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.950267076 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.950392962 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.950481892 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.950515032 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.950583935 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.951509953 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.951597929 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.952234030 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.952308893 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.952425003 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.952486992 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.952585936 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.952658892 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.953499079 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.953578949 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.955667973 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.955741882 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.961420059 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.961496115 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.961604118 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.961673975 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.961783886 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.961844921 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.962399006 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.962465048 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.962574005 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.962640047 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.962809086 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.962882042 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.963107109 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.963176966 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.963704109 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.963783979 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.964102983 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.964174032 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.964369059 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.964437008 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.964638948 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.964704990 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:26.964865923 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:26.964934111 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.108439922 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.108530045 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.109097958 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.109150887 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.109579086 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.109647989 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.110004902 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.110059023 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.110439062 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.110502005 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.111020088 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.111088037 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.111443043 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.111510992 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.111905098 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.111972094 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.112462997 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.112519979 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.113060951 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.113111019 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.113751888 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.113812923 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.114229918 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.114304066 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.114809036 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.114876986 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.115461111 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.115540981 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.116127014 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.116198063 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.117151976 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.117223978 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.118428946 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.118500948 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.119260073 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.119328022 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.119556904 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.119623899 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.120249987 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.120321989 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.120866060 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.120928049 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.121288061 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.121356010 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.122030020 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.122095108 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.122714043 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.122793913 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.123347998 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.123423100 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.124805927 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.124876022 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.125196934 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.125251055 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.127155066 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.127218962 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.127681017 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.127744913 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.127996922 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.128048897 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.128319979 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.128398895 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.128623962 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.128678083 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.129111052 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.129177094 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.129539013 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.129604101 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.130237103 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.130311012 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.130685091 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.130755901 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.131186008 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.131254911 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.132608891 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.132677078 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.132946968 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.133008957 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.133492947 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.133554935 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.133992910 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.134066105 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.134434938 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.134506941 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.134941101 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.135027885 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.135267973 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.135339975 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.135644913 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.135715008 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.135950089 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.136014938 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.136306047 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.136367083 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.136826038 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.136887074 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.137155056 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.137218952 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.137643099 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.137716055 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.138169050 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.138247013 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.270019054 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.270122051 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.274730921 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.274821043 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.275835037 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.275903940 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.276909113 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.276978970 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.277611971 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.277690887 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.278281927 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.278354883 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.279426098 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.279485941 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.280086994 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.280159950 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.280687094 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.280746937 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.281850100 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.281912088 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.282284975 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.282342911 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.282707930 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.282792091 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.283092022 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.283168077 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.283670902 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.283746004 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.283801079 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.283874035 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.284025908 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.284188032 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.284265041 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.284337044 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.284408092 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.284478903 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.284717083 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.284791946 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.284943104 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.285017014 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.285391092 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.285459042 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.285613060 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.285681963 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.285768032 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.285830021 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.286053896 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.286123037 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.286250114 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.286314011 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.286813021 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.286878109 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.287070036 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.287137985 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.287249088 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.287305117 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.287383080 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.287436008 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.287626982 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.287697077 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.287899971 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.287967920 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.288214922 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.288285017 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.288453102 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.288516045 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.288642883 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.288708925 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.288861990 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.288929939 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.289186954 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.289256096 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.289328098 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.289395094 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.289587021 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.289647102 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.289869070 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.289942026 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.289994001 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.290055990 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.290236950 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.290302992 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.290537119 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.290600061 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.290692091 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.290752888 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.290810108 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.290874004 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.291069984 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.291141987 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.291230917 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.291271925 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.291299105 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.291320086 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.291340113 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.291363955 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.291394949 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:27.519829988 CEST804973894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:27.520015001 CEST4973880192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:29.999000072 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.263130903 CEST49741443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.263204098 CEST4434974194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.267201900 CEST4973880192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.268306017 CEST49743443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.268330097 CEST4434974394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.268393040 CEST49743443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.269849062 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.269855022 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.269912958 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.274460077 CEST49743443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.274471998 CEST4434974394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.275059938 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.275070906 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.305732012 CEST49739443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.305804014 CEST4434973994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.362741947 CEST49742443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.362798929 CEST4434974294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.427552938 CEST804973894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.609879971 CEST4434974394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.613599062 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.682326078 CEST49743443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.682326078 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.694420099 CEST49743443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.694425106 CEST4434974394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.694674015 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.694679976 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.694854021 CEST4434974394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.696141958 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.698843002 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.699043036 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.699959040 CEST49743443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.700016022 CEST4434974394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.700403929 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.700479984 CEST49743443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.744113922 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.744153023 CEST4434974394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.885174036 CEST49745443192.168.2.423.204.76.112
                  Apr 26, 2024 20:53:30.885262012 CEST4434974523.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:30.885365963 CEST49745443192.168.2.423.204.76.112
                  Apr 26, 2024 20:53:30.890597105 CEST49745443192.168.2.423.204.76.112
                  Apr 26, 2024 20:53:30.890614033 CEST4434974523.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:30.934092045 CEST4434974394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.934108019 CEST4434974394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.934119940 CEST4434974394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.934169054 CEST49743443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.934184074 CEST4434974394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.934240103 CEST49743443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.935122967 CEST49743443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.935154915 CEST4434974394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.935214043 CEST49743443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.935828924 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.935931921 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.935950994 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.935992956 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.936009884 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.936027050 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.936052084 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:30.936064959 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.978856087 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:30.978864908 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.095274925 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.095300913 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.095340967 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.095350027 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.095382929 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.095393896 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.095407963 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.095633984 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.095653057 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.095681906 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.095698118 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.095726013 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.095741987 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.095746994 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.095853090 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.095870018 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.095902920 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.095909119 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.095930099 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.095935106 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.095958948 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.116580009 CEST49746443192.168.2.420.114.59.183
                  Apr 26, 2024 20:53:31.116652966 CEST4434974620.114.59.183192.168.2.4
                  Apr 26, 2024 20:53:31.116734982 CEST49746443192.168.2.420.114.59.183
                  Apr 26, 2024 20:53:31.117872000 CEST49746443192.168.2.420.114.59.183
                  Apr 26, 2024 20:53:31.117907047 CEST4434974620.114.59.183192.168.2.4
                  Apr 26, 2024 20:53:31.138720989 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.138740063 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.138777971 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.138782024 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.138814926 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.138818026 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.138823986 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.148679972 CEST4434974523.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:31.148741961 CEST49745443192.168.2.423.204.76.112
                  Apr 26, 2024 20:53:31.150856972 CEST49745443192.168.2.423.204.76.112
                  Apr 26, 2024 20:53:31.150863886 CEST4434974523.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:31.151065111 CEST4434974523.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:31.185803890 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.190157890 CEST49745443192.168.2.423.204.76.112
                  Apr 26, 2024 20:53:31.232134104 CEST4434974523.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:31.256022930 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.256046057 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.256087065 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.256089926 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.256119967 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.256140947 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.256705999 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.256726027 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.256761074 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.256764889 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.256791115 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.256809950 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.258380890 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.258399963 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.258433104 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.258438110 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.258467913 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.258491993 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.259267092 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.259285927 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.259330034 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.261279106 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.261296988 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.261337042 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.261380911 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.305022955 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.305087090 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.305527925 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.305593014 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.396215916 CEST4434974523.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:31.396260023 CEST4434974523.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:31.396317005 CEST49745443192.168.2.423.204.76.112
                  Apr 26, 2024 20:53:31.396410942 CEST49745443192.168.2.423.204.76.112
                  Apr 26, 2024 20:53:31.396430016 CEST4434974523.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:31.396435022 CEST49745443192.168.2.423.204.76.112
                  Apr 26, 2024 20:53:31.396442890 CEST4434974523.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:31.415899038 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.415971994 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.416625023 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.416687965 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.416783094 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.416851997 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.417253971 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.417316914 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.417620897 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.417690992 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.419222116 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.419281960 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.419747114 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.419811010 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.419915915 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.419970036 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.420597076 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.420663118 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.421092033 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.421153069 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.430912971 CEST49747443192.168.2.423.204.76.112
                  Apr 26, 2024 20:53:31.430989981 CEST4434974723.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:31.431092978 CEST49747443192.168.2.423.204.76.112
                  Apr 26, 2024 20:53:31.431348085 CEST49747443192.168.2.423.204.76.112
                  Apr 26, 2024 20:53:31.431384087 CEST4434974723.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:31.464555025 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.464674950 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.464765072 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.464839935 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.465166092 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.465240002 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.465308905 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.465420008 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.575417042 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.575490952 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.575655937 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.575737953 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.575937986 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.576019049 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.577207088 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.577285051 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.577682972 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.577809095 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.577857971 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.577925920 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.577980042 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.578048944 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.578228951 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.578310013 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.578381062 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.578445911 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.578454018 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.578582048 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.578622103 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.578629971 CEST4434974494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.578651905 CEST49744443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.684341908 CEST4434974723.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:31.684422970 CEST49747443192.168.2.423.204.76.112
                  Apr 26, 2024 20:53:31.685616970 CEST49747443192.168.2.423.204.76.112
                  Apr 26, 2024 20:53:31.685646057 CEST4434974723.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:31.685858011 CEST4434974723.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:31.687005997 CEST49747443192.168.2.423.204.76.112
                  Apr 26, 2024 20:53:31.728159904 CEST4434974723.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:31.732872963 CEST4434974620.114.59.183192.168.2.4
                  Apr 26, 2024 20:53:31.732954025 CEST49746443192.168.2.420.114.59.183
                  Apr 26, 2024 20:53:31.735430002 CEST49746443192.168.2.420.114.59.183
                  Apr 26, 2024 20:53:31.735450983 CEST4434974620.114.59.183192.168.2.4
                  Apr 26, 2024 20:53:31.735655069 CEST4434974620.114.59.183192.168.2.4
                  Apr 26, 2024 20:53:31.780328035 CEST49746443192.168.2.420.114.59.183
                  Apr 26, 2024 20:53:31.928222895 CEST49749443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.928231955 CEST49748443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.928265095 CEST4434974994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.928282022 CEST4434974894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.928373098 CEST49749443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.928379059 CEST49748443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.929404974 CEST49750443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.929436922 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.929457903 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.929472923 CEST4434975094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.929514885 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.929691076 CEST49750443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.934077024 CEST4434974723.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:31.934123039 CEST4434974723.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:31.934478045 CEST49747443192.168.2.423.204.76.112
                  Apr 26, 2024 20:53:31.938191891 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.938201904 CEST49753443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.938251972 CEST4434975394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.938270092 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.938359022 CEST49753443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.938369989 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.939724922 CEST49749443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.939732075 CEST49748443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.939739943 CEST4434974994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.939759970 CEST4434974894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.946897030 CEST49750443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.946940899 CEST4434975094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.947190046 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.947201967 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.947526932 CEST49753443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.947554111 CEST4434975394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:31.948692083 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:31.948729992 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:32.019913912 CEST49747443192.168.2.423.204.76.112
                  Apr 26, 2024 20:53:32.019946098 CEST4434974723.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:32.019988060 CEST49747443192.168.2.423.204.76.112
                  Apr 26, 2024 20:53:32.020006895 CEST4434974723.204.76.112192.168.2.4
                  Apr 26, 2024 20:53:32.266159058 CEST4434974894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:32.271286011 CEST4434974994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:32.273890018 CEST4434975094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:32.277049065 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:32.277302980 CEST4434975394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:32.280801058 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:32.310885906 CEST49748443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:32.326781988 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:32.326781988 CEST49749443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:32.326790094 CEST49753443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:32.326792002 CEST49750443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:32.326798916 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:32.328382015 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:32.328388929 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:32.328429937 CEST49753443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:32.328449011 CEST4434975394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:32.328551054 CEST49750443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:32.328553915 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:32.328572989 CEST4434975094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:32.328581095 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:32.329458952 CEST4434975394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:32.329552889 CEST4434975094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:32.329565048 CEST4434975094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:32.329613924 CEST49753443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:32.332345009 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:32.332370043 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:32.332403898 CEST49750443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:32.332493067 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:32.332703114 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.461823940 CEST49749443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.461853981 CEST4434974994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.462865114 CEST49748443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.462914944 CEST4434974894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.463320017 CEST4434974994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.463701963 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.463948011 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.464204073 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.464474916 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.464487076 CEST49750443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.464577913 CEST4434974894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.464637995 CEST4434975094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.464652061 CEST49748443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.464834929 CEST49753443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.464986086 CEST4434975394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.465357065 CEST49749443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.465553045 CEST4434974994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.466059923 CEST49748443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.466166973 CEST4434974894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.466222048 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.466268063 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.466438055 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.466450930 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.466598988 CEST49750443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.466626883 CEST4434975094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.467219114 CEST49753443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.467253923 CEST49749443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.467257977 CEST4434975394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.467406034 CEST49748443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.467426062 CEST4434974894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.508162975 CEST4434974994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.520565033 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.521579981 CEST49748443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.521580935 CEST49753443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.521589994 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.521589994 CEST49750443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.627774954 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.627835035 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.627857924 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.627888918 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.627897024 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.627932072 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.627938986 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.629575014 CEST4434975394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.629641056 CEST4434975394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.629698992 CEST49753443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.630374908 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.630393982 CEST4434974994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.630407095 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.630424023 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.630440950 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.630455017 CEST4434974994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.630466938 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.630481005 CEST4434974894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.630506992 CEST49749443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.630511999 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.630527973 CEST4434974994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.630543947 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.630556107 CEST4434974894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.630603075 CEST49748443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.630618095 CEST4434974994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.630657911 CEST49749443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.630670071 CEST4434975094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.630688906 CEST4434975094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.630743027 CEST4434975094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.630744934 CEST49750443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.630785942 CEST49750443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.669769049 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.678505898 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.787133932 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.787159920 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.787214994 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.787221909 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.787266016 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.787272930 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.787653923 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.787672997 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.787703037 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.787719965 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.788652897 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.788672924 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.788721085 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.788736105 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.790251017 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.790266991 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.790296078 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.790318012 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.790357113 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.790884018 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.790893078 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.790920973 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.790934086 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.790971994 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.791343927 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.791352987 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.791399002 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.791420937 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.853894949 CEST44349740142.250.217.164192.168.2.4
                  Apr 26, 2024 20:53:33.854046106 CEST44349740142.250.217.164192.168.2.4
                  Apr 26, 2024 20:53:33.854109049 CEST49740443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:53:33.947767973 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.947791100 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.947855949 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.948076010 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.948092937 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.948133945 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.948144913 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.948457956 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.948519945 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.948559999 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.948774099 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.948820114 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.950442076 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.950464964 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.950529099 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.950562954 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.950778961 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.950798035 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.950865984 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.951185942 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.951256990 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:33.951282978 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.951436996 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:33.951486111 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.067868948 CEST49740443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:53:34.067917109 CEST44349740142.250.217.164192.168.2.4
                  Apr 26, 2024 20:53:34.073786974 CEST49750443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.073868990 CEST4434975094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.074300051 CEST49755443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.074346066 CEST4434975594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.074418068 CEST49755443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.076162100 CEST49755443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.076198101 CEST4434975594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.077079058 CEST49748443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.077120066 CEST4434974894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.078011036 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.078063011 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.078119993 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.079348087 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.079381943 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.079763889 CEST49749443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.079777956 CEST4434974994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.083523989 CEST49753443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.083564997 CEST4434975394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.091037989 CEST49757443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.091058016 CEST4434975794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.091111898 CEST49757443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.091422081 CEST49757443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.091434956 CEST4434975794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.092447042 CEST49752443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.092485905 CEST4434975294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.096927881 CEST49751443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.096936941 CEST4434975194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.107383013 CEST49758443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.107419968 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.107480049 CEST49758443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.108181000 CEST49758443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.108208895 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.109183073 CEST49759443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.109200001 CEST4434975994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.109246969 CEST49759443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.109644890 CEST49759443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.109658003 CEST4434975994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.110482931 CEST49760443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.110508919 CEST4434976094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.110627890 CEST49760443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.111078978 CEST49760443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.111102104 CEST4434976094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.402602911 CEST4434975594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.414303064 CEST49755443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.414359093 CEST4434975594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.414885998 CEST4434975594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.416635990 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.419796944 CEST49755443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.419900894 CEST4434975594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.420145035 CEST49755443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.429272890 CEST4434975794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.431428909 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.431466103 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.432698965 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.432815075 CEST49757443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.432827950 CEST4434975794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.433657885 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.433718920 CEST4434975794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.433768034 CEST49757443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.433865070 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.433880091 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.433916092 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.434264898 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.434739113 CEST49757443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.434794903 CEST4434975794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.435378075 CEST49758443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.435409069 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.435726881 CEST49757443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.435734987 CEST4434975794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.436876059 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.436934948 CEST49758443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.437253952 CEST49758443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.437338114 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.437617064 CEST49758443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.437632084 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.439852953 CEST4434976094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.440064907 CEST49760443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.440093994 CEST4434976094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.440965891 CEST4434976094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.441046953 CEST49760443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.441513062 CEST49760443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.441570997 CEST4434976094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.441847086 CEST49760443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.441859961 CEST4434976094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.444837093 CEST4434975994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.445175886 CEST49759443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.445193052 CEST4434975994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.448695898 CEST4434975994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.448759079 CEST49759443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.449186087 CEST49759443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.449352980 CEST4434975994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.449450016 CEST49759443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.449456930 CEST4434975994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.464153051 CEST4434975594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.480108976 CEST49757443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.480298996 CEST49758443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.517246008 CEST49746443192.168.2.420.114.59.183
                  Apr 26, 2024 20:53:34.555545092 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.555583000 CEST49759443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.555588961 CEST49760443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.560138941 CEST4434974620.114.59.183192.168.2.4
                  Apr 26, 2024 20:53:34.621975899 CEST49761443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:34.622037888 CEST44349761172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:34.622093916 CEST49761443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:34.622293949 CEST49761443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:34.622324944 CEST44349761172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:34.722346067 CEST4434975594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.722398043 CEST4434975594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.722470045 CEST49755443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.722496986 CEST4434975594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.722569942 CEST4434975594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.724251986 CEST49755443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.725614071 CEST49755443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.725637913 CEST4434975594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.737595081 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.737673044 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.737728119 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.737742901 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.737782001 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.737798929 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.737837076 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.737857103 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.753668070 CEST4434975794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.753689051 CEST4434975794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.753696918 CEST4434975794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.753751993 CEST49757443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.753766060 CEST4434975794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.757599115 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.757632017 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.757643938 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.757683992 CEST49758443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.757709980 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.762774944 CEST4434976094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.762801886 CEST4434976094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.762809992 CEST4434976094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.762851954 CEST4434976094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.762852907 CEST49760443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.762890100 CEST4434976094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.762923002 CEST49760443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.771461964 CEST4434975994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.771516085 CEST4434975994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.771536112 CEST4434975994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.771554947 CEST4434975994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.771565914 CEST49759443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.771583080 CEST4434975994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.771595955 CEST49759443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.798337936 CEST49757443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.798345089 CEST49758443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.804054022 CEST4434976094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.804119110 CEST49760443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.804124117 CEST4434976094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.804178953 CEST49760443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.804333925 CEST49760443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.804359913 CEST4434976094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.806036949 CEST49763443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.806061029 CEST4434976394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.806171894 CEST49763443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.806375027 CEST49763443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.806385994 CEST4434976394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.812211037 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.812232018 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.812246084 CEST49759443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.812252045 CEST4434975994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.892312050 CEST44349761172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:34.892522097 CEST49761443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:34.892551899 CEST44349761172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:34.894203901 CEST44349761172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:34.894270897 CEST49761443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:34.896713018 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.896749020 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.896774054 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.896790028 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.896819115 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.896852970 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.896877050 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.897053957 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.897072077 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.897104979 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.897134066 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.897145987 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.897176981 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.897211075 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.897314072 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.897367001 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.897377968 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.897516012 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.897594929 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.897655964 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.897685051 CEST4434975694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.897708893 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.897738934 CEST49756443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.899508953 CEST49764443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.899533987 CEST4434976494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.899585009 CEST49764443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.899810076 CEST49764443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.899825096 CEST4434976494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.913800955 CEST4434975794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.913808107 CEST4434975794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.913861036 CEST49757443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.914069891 CEST4434975794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.914076090 CEST4434975794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.914114952 CEST49757443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.914119959 CEST4434975794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.914159060 CEST49757443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.914329052 CEST49757443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.914338112 CEST4434975794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.914346933 CEST49757443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.914381027 CEST49757443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.916155100 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.916199923 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.916268110 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.916445017 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.916472912 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.916999102 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.917011023 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.917067051 CEST49758443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.917330980 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.917340040 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.917390108 CEST49758443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.917526007 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.917578936 CEST49759443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.917581081 CEST49758443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.917593956 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.917623997 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.917675972 CEST49758443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.917722940 CEST49758443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.917742014 CEST4434975894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.917763948 CEST49758443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.917785883 CEST49758443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.919707060 CEST49766443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.919784069 CEST4434976694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.919847012 CEST49766443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.919867039 CEST4434974620.114.59.183192.168.2.4
                  Apr 26, 2024 20:53:34.919894934 CEST4434974620.114.59.183192.168.2.4
                  Apr 26, 2024 20:53:34.919902086 CEST4434974620.114.59.183192.168.2.4
                  Apr 26, 2024 20:53:34.919919014 CEST4434974620.114.59.183192.168.2.4
                  Apr 26, 2024 20:53:34.919950962 CEST4434974620.114.59.183192.168.2.4
                  Apr 26, 2024 20:53:34.919958115 CEST49746443192.168.2.420.114.59.183
                  Apr 26, 2024 20:53:34.919982910 CEST4434974620.114.59.183192.168.2.4
                  Apr 26, 2024 20:53:34.920016050 CEST49746443192.168.2.420.114.59.183
                  Apr 26, 2024 20:53:34.920016050 CEST49746443192.168.2.420.114.59.183
                  Apr 26, 2024 20:53:34.920043945 CEST49746443192.168.2.420.114.59.183
                  Apr 26, 2024 20:53:34.920147896 CEST49766443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.920181990 CEST4434976694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.920283079 CEST4434974620.114.59.183192.168.2.4
                  Apr 26, 2024 20:53:34.920346022 CEST4434974620.114.59.183192.168.2.4
                  Apr 26, 2024 20:53:34.920348883 CEST49746443192.168.2.420.114.59.183
                  Apr 26, 2024 20:53:34.920413017 CEST49746443192.168.2.420.114.59.183
                  Apr 26, 2024 20:53:34.930785894 CEST4434975994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.930809021 CEST4434975994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.930843115 CEST49759443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.930850029 CEST4434975994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.930875063 CEST49759443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.930991888 CEST4434975994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.931102037 CEST49759443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.931107998 CEST4434975994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.931117058 CEST49759443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.933135986 CEST49767443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.933212996 CEST4434976794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:34.933289051 CEST49767443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.933446884 CEST49767443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:34.933479071 CEST4434976794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.060755968 CEST49761443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:35.061139107 CEST44349761172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:35.061422110 CEST49761443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:35.061459064 CEST44349761172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:35.106719971 CEST49761443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:35.135637999 CEST4434976394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.135946989 CEST49763443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.135960102 CEST4434976394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.137242079 CEST4434976394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.137938976 CEST49763443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.138109922 CEST4434976394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.138170958 CEST49763443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.180145979 CEST4434976394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.228614092 CEST4434976494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.240127087 CEST44349761172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:35.240298033 CEST44349761172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:35.240365028 CEST49761443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:35.245408058 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.245441914 CEST4434976694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.255163908 CEST49763443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.268323898 CEST4434976794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.277584076 CEST49746443192.168.2.420.114.59.183
                  Apr 26, 2024 20:53:35.277621984 CEST4434974620.114.59.183192.168.2.4
                  Apr 26, 2024 20:53:35.277668953 CEST49746443192.168.2.420.114.59.183
                  Apr 26, 2024 20:53:35.277687073 CEST4434974620.114.59.183192.168.2.4
                  Apr 26, 2024 20:53:35.279047012 CEST49767443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.279073000 CEST4434976794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.279386997 CEST49766443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.279433012 CEST4434976694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.279474974 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.279506922 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.279959917 CEST4434976794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.280015945 CEST49767443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.280236006 CEST49764443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.280250072 CEST4434976494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.280885935 CEST4434976694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.280952930 CEST49766443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.281518936 CEST4434976494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.283552885 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.283624887 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.291359901 CEST49767443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.291434050 CEST4434976794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.330890894 CEST49764443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.346525908 CEST49767443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.346549034 CEST4434976794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.376672983 CEST49766443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.376934052 CEST4434976694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.377144098 CEST49764443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.377433062 CEST4434976494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.377911091 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.378132105 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.378788948 CEST49767443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.379097939 CEST49766443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.379133940 CEST4434976694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.379143000 CEST49764443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.379210949 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.379235029 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.387399912 CEST49761443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:35.387432098 CEST44349761172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:35.399782896 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.399823904 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.400029898 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.400450945 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.400468111 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.420151949 CEST4434976494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.424120903 CEST4434976794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.435075998 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.435102940 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.435153008 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.437488079 CEST49772443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.437560081 CEST4434977294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.437643051 CEST49773443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.437665939 CEST49772443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.437702894 CEST4434977394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.437781096 CEST49773443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.437933922 CEST49774443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.437949896 CEST4434977494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.438004017 CEST49774443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.438260078 CEST49775443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.438298941 CEST4434977594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.438369036 CEST49775443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.438457012 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.438474894 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.438530922 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.438843966 CEST49775443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.438875914 CEST4434977594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.439027071 CEST49774443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.439038992 CEST4434977494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.439343929 CEST49773443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.439388990 CEST4434977394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.439537048 CEST49772443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.439558983 CEST4434977294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.439753056 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.439765930 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.440159082 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.440185070 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.455882072 CEST4434976394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.455946922 CEST4434976394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.455965996 CEST4434976394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.455984116 CEST4434976394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.456029892 CEST49763443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.456041098 CEST4434976394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.456058979 CEST49763443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.547312975 CEST4434976494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.547377110 CEST4434976494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.547395945 CEST4434976494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.547427893 CEST4434976494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.547445059 CEST49764443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.547454119 CEST4434976494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.547480106 CEST49764443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.547681093 CEST4434976494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.547736883 CEST49764443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.558917046 CEST49766443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.558933973 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.558957100 CEST49763443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.561646938 CEST49777443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:35.561698914 CEST44349777172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:35.561769962 CEST49777443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:35.562057972 CEST49777443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:35.562088013 CEST44349777172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:35.564477921 CEST4434976694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.564513922 CEST4434976694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.564523935 CEST4434976694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.564546108 CEST4434976694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.564557076 CEST49766443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.564584970 CEST4434976694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.564610958 CEST49766443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.565598011 CEST49764443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.565606117 CEST4434976494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.567183018 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.567233086 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.567261934 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.567281008 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.567307949 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.567328930 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.567348003 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.590799093 CEST4434976794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.590821028 CEST4434976794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.590826988 CEST4434976794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.590873003 CEST49767443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.590898991 CEST4434976794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.590922117 CEST4434976794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.590951920 CEST49767443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.607589960 CEST4434976694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.607601881 CEST4434976694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.607671976 CEST4434976694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.607671976 CEST49766443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.607811928 CEST49766443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.608457088 CEST49766443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.608485937 CEST4434976694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.616548061 CEST4434976394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.616573095 CEST4434976394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.616604090 CEST49763443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.616616011 CEST4434976394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.616655111 CEST49763443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.616698027 CEST49763443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.616702080 CEST4434976394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.616822004 CEST4434976394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.616877079 CEST49763443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.632414103 CEST4434976794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.632421970 CEST4434976794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.632466078 CEST4434976794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.632472992 CEST49767443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.632507086 CEST49767443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.634222031 CEST49778443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.634253025 CEST4434977894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.634351015 CEST49778443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.634736061 CEST49778443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.634763002 CEST4434977894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.638324022 CEST49763443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.638336897 CEST4434976394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.639955997 CEST49767443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.639974117 CEST4434976794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.645021915 CEST49779443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.645066977 CEST4434977994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.645148993 CEST49779443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.645806074 CEST49779443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.645832062 CEST4434977994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.646389961 CEST49780443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.646409035 CEST4434978094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.646466970 CEST49780443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.646704912 CEST49780443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.646718025 CEST4434978094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.727547884 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.727570057 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.727613926 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.727613926 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.727646112 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.727673054 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.727673054 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.727915049 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.727933884 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.727972031 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.727977037 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.728003025 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.728027105 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.728027105 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.728569984 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.728589058 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.728606939 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.728631973 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.728651047 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.728668928 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.728688002 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.730981112 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.745891094 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.745906115 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.747033119 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.747447968 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.747617960 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.747740030 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.771255970 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.771275997 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.771322966 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.771323919 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.771358967 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.771384954 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.771384954 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.771522999 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.771646976 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.772134066 CEST49765443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.772142887 CEST4434976594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.772603035 CEST4434977594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.774698973 CEST49775443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.774708033 CEST4434977594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.775739908 CEST4434977594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.775789022 CEST49775443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.776213884 CEST49775443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.776277065 CEST4434977594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.776395082 CEST49775443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.778088093 CEST49781443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.778146029 CEST4434978194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.778225899 CEST49781443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.778562069 CEST49781443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.778574944 CEST4434978194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.781310081 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.781508923 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.781522036 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.782496929 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.782543898 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.783696890 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.783751011 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.783807039 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.790956974 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.790966988 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.799861908 CEST4434977494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.805936098 CEST49782443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:35.805954933 CEST44349782138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:35.806116104 CEST49782443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:35.806297064 CEST49774443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.806303024 CEST4434977494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.806519985 CEST49782443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:35.806530952 CEST44349782138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:35.809858084 CEST4434977494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.809923887 CEST49774443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.810318947 CEST49774443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.810482979 CEST4434977494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.810566902 CEST49774443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.810571909 CEST4434977494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.820895910 CEST49775443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.820909023 CEST4434977594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.822626114 CEST44349777172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:35.822809935 CEST49777443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:35.822820902 CEST44349777172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:35.824150085 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.824248075 CEST44349777172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:35.824301004 CEST49777443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:35.824795961 CEST49777443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:35.824870110 CEST44349777172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:35.825047016 CEST49777443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:35.825053930 CEST44349777172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:35.866914034 CEST49775443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.902453899 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.902462959 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.902498007 CEST49774443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.902501106 CEST49777443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:35.940248966 CEST4434977294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.940449953 CEST49772443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.940491915 CEST4434977294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.944241047 CEST4434977294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.944314003 CEST49772443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.944859028 CEST49772443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.945077896 CEST4434977294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.945508957 CEST49772443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:35.945523024 CEST4434977294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:35.993650913 CEST49772443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.051171064 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.051254988 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.051275015 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.051305056 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.051327944 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.051350117 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.051362991 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.051362991 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.051605940 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.091797113 CEST4434977594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.091825962 CEST4434977594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.091833115 CEST4434977594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.091896057 CEST4434977594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.091999054 CEST49775443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.091999054 CEST49775443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.099667072 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.103133917 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.103159904 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.103168011 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.103190899 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.103229046 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.103243113 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.103255033 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.119012117 CEST4434977494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.119066000 CEST4434977494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.119134903 CEST49774443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.119144917 CEST4434977494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.119220018 CEST4434977494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.119267941 CEST49774443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.141705036 CEST44349782138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:36.152384043 CEST49782443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:36.152391911 CEST44349782138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:36.154057980 CEST44349782138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:36.154170990 CEST49782443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:36.157721043 CEST44349777172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:36.157871962 CEST44349777172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:36.160406113 CEST49777443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:36.165155888 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.211004972 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.211039066 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.211112976 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.211112976 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.211242914 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.211242914 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.211395025 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.211414099 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.211462021 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.211462021 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.211529970 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.211694956 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.211704016 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.211724997 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.214677095 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.255305052 CEST4434977394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.260874987 CEST4434977294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.260929108 CEST4434977294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.261074066 CEST4434977294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.261085033 CEST49772443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.261128902 CEST49772443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.263145924 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.263153076 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.263176918 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.263201952 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.263237000 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.263475895 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.263485909 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.263508081 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.263521910 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.263550997 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.264254093 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.264270067 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.264297009 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.264312029 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.264336109 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.282949924 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.309447050 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.309456110 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.309478045 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.309587955 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.309587955 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.340210915 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.354661942 CEST49773443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.374963999 CEST4434977894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.432495117 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.432504892 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.432534933 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.432562113 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.432632923 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.433255911 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.433264017 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.433317900 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.433757067 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.433763981 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.433811903 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.435051918 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.435060024 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.435131073 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.436439991 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.436449051 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.436507940 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.437390089 CEST4434978094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.464083910 CEST49778443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.472346067 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.472404957 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.472728014 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.472789049 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.547600985 CEST4434977994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.593280077 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.593350887 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.593501091 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.593559980 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.593619108 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.593688965 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.593826056 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.593882084 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.593909025 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.593955994 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.594372034 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.594427109 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.594566107 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.594625950 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.595717907 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.595797062 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.597011089 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.597068071 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.597371101 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.597433090 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.597750902 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.597804070 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.600244045 CEST49779443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.633193016 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.633258104 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.633393049 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.633450031 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.648118019 CEST4434978094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.648673058 CEST49780443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.682374954 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.682468891 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.754169941 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.754250050 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.754591942 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.754646063 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.755022049 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.755080938 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.755364895 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.755417109 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.755666971 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.755738020 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.756280899 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.756337881 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.757420063 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.757483006 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.757925034 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.757987976 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.758176088 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.758230925 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.758239985 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.758251905 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.758290052 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:36.925611973 CEST4434978194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:36.969403982 CEST49781443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.882890940 CEST49782443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:37.883264065 CEST44349782138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:37.884584904 CEST49781443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.884653091 CEST4434978194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.885138035 CEST49779443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.885179996 CEST4434977994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.885713100 CEST49780443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.885735989 CEST4434978094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.885938883 CEST4434978194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.886246920 CEST49778443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.886291981 CEST4434977894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.886684895 CEST4434977894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.886691093 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.886704922 CEST4434978094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.886739016 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.886768103 CEST49780443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.887351036 CEST49773443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.887382984 CEST4434977394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.888358116 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.888375998 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.888431072 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.888519049 CEST4434977394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.888530970 CEST4434977394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.888576984 CEST49773443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.888986111 CEST4434977994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.889019012 CEST4434977994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.889048100 CEST49779443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.891226053 CEST49781443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.891443014 CEST4434978194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.892231941 CEST49778443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.892309904 CEST4434977894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.893327951 CEST49780443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.893399954 CEST4434978094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.897128105 CEST49782443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:37.897149086 CEST44349782138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:37.898153067 CEST49779443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.898341894 CEST4434977994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.899262905 CEST49773443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.899336100 CEST4434977394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.900160074 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.900273085 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.901035070 CEST49781443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.901199102 CEST49778443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.901319981 CEST49780443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.901328087 CEST4434978094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.901529074 CEST49779443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.901560068 CEST4434977994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.901588917 CEST49773443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.901606083 CEST4434977394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.901961088 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.901982069 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.944139004 CEST4434977894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.944139957 CEST4434978194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.964437008 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.964976072 CEST49775443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.965008020 CEST4434977594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.965864897 CEST49784443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.965907097 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.965976954 CEST49784443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.969166994 CEST49769443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.969186068 CEST4434976994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.970520020 CEST49784443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.970549107 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:37.999799013 CEST49779443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:37.999804020 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.009712934 CEST49774443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.009723902 CEST4434977494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.010377884 CEST49785443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.010431051 CEST4434978594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.010499001 CEST49785443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.012866020 CEST49786443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.012908936 CEST4434978694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.012974977 CEST49786443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.017499924 CEST49777443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:53:38.017533064 CEST44349777172.67.74.152192.168.2.4
                  Apr 26, 2024 20:53:38.021171093 CEST49785443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.021204948 CEST4434978594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.021574020 CEST49772443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.021610022 CEST4434977294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.022278070 CEST49787443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.022289991 CEST4434978794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.022345066 CEST49787443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.023446083 CEST49786443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.023475885 CEST4434978694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.026238918 CEST49787443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.026252985 CEST4434978794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.028302908 CEST49771443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.028315067 CEST4434977194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.028899908 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.028919935 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.028975010 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.030551910 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.030566931 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.034312010 CEST49782443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:38.034322977 CEST49780443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.034482956 CEST49773443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.062556982 CEST4434978194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.062611103 CEST4434978194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.062630892 CEST4434978194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.062776089 CEST49781443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.062803984 CEST4434978194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.064241886 CEST4434978094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.064260006 CEST4434978094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.064265966 CEST4434978094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.064284086 CEST4434978094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.064307928 CEST49780443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.064308882 CEST4434978094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.064361095 CEST49780443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.064543009 CEST4434977894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.064559937 CEST4434977894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.064605951 CEST4434977894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.064630985 CEST49778443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.064661026 CEST49778443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.064867973 CEST4434977394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.064887047 CEST4434977394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.064929962 CEST4434977394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.064941883 CEST49773443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.064976931 CEST49773443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.065448999 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.065474033 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.065484047 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.065531015 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.065532923 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.065581083 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.065606117 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.065927982 CEST4434977994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.065972090 CEST4434977994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.066029072 CEST49779443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.066054106 CEST4434977994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.066097021 CEST4434977994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.066108942 CEST49779443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.066150904 CEST49779443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.090095997 CEST49778443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.090120077 CEST4434977894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.095357895 CEST49773443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.095374107 CEST4434977394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.096215010 CEST49789443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.096297026 CEST4434978994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.096369982 CEST49789443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.096977949 CEST49779443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.097002983 CEST4434977994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.099704027 CEST49789443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.099739075 CEST4434978994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.106767893 CEST49781443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.110665083 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.202940941 CEST44349782138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:38.203123093 CEST44349782138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:38.203188896 CEST49782443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:38.210467100 CEST49782443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:38.210473061 CEST44349782138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:38.212250948 CEST49790443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:38.212302923 CEST44349790138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:38.212369919 CEST49790443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:38.214020967 CEST49790443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:38.214051962 CEST44349790138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:38.221846104 CEST4434978194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.221884012 CEST4434978194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.221919060 CEST49781443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.221967936 CEST49781443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.221982002 CEST4434978194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.222024918 CEST4434978194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.222088099 CEST49781443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.226376057 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.226387024 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.226416111 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.226449966 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.226491928 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.228374958 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.228384972 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.228425980 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.228465080 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.228514910 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.228878975 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.228928089 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.228944063 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.228967905 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.229021072 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.305608988 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.324762106 CEST49780443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.324776888 CEST4434978094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.331182003 CEST49784443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.331203938 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.332387924 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.347285986 CEST4434978694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.353446960 CEST49784443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.353677034 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.357511997 CEST49786443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.357532978 CEST4434978694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.357563019 CEST4434978794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.357942104 CEST4434978694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.359719038 CEST4434978594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.362077951 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.365906000 CEST49787443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.365915060 CEST4434978794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.366002083 CEST49784443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.366080999 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.366091967 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.366945028 CEST4434978794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.366997957 CEST49787443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.367527008 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.367582083 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.369744062 CEST49785443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.369807005 CEST4434978594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.370085955 CEST49786443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.370160103 CEST4434978694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.370923996 CEST4434978594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.385852098 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.386084080 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.393924952 CEST49787443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.394114017 CEST4434978794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.398101091 CEST49785443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.398561001 CEST4434978594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.402082920 CEST49786443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.402192116 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.402204990 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.402278900 CEST49787443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.402292967 CEST4434978794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.402350903 CEST49785443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.408154964 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.432059050 CEST4434978994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.444147110 CEST4434978594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.448117018 CEST4434978694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.463352919 CEST49789443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.463399887 CEST4434978994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.464328051 CEST4434978994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.464423895 CEST49789443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.475729942 CEST49781443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.475759983 CEST4434978194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.483953953 CEST49776443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.483984947 CEST4434977694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.488271952 CEST49791443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.488316059 CEST4434979194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.488399029 CEST49791443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.510359049 CEST49789443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.510482073 CEST4434978994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.511070013 CEST49791443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.511099100 CEST4434979194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.512285948 CEST49789443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.512320042 CEST4434978994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.519105911 CEST4972380192.168.2.4199.232.214.172
                  Apr 26, 2024 20:53:38.542918921 CEST44349790138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:38.543268919 CEST49790443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:38.543303013 CEST44349790138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:38.544471979 CEST44349790138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:38.545346022 CEST49790443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:38.545433044 CEST44349790138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:38.545614958 CEST49790443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:38.556051970 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.592119932 CEST44349790138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:38.600697994 CEST49787443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.600991011 CEST49789443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.625762939 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.625830889 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.625868082 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.625905037 CEST49784443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.625946045 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.625978947 CEST49784443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.655301094 CEST8049723199.232.214.172192.168.2.4
                  Apr 26, 2024 20:53:38.655345917 CEST8049723199.232.214.172192.168.2.4
                  Apr 26, 2024 20:53:38.655390024 CEST4972380192.168.2.4199.232.214.172
                  Apr 26, 2024 20:53:38.668005943 CEST4434978694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.668087959 CEST4434978694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.668135881 CEST49786443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.672283888 CEST49786443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.672318935 CEST4434978694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.675143957 CEST4434978794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.675169945 CEST4434978794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.675179005 CEST4434978794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.675215960 CEST49787443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.675225973 CEST4434978794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.675234079 CEST4434978794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.675271988 CEST49787443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.684976101 CEST4434978594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.685034990 CEST4434978594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.685082912 CEST4434978594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.685111046 CEST49785443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.685153008 CEST4434978594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.685188055 CEST49785443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.685523987 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.685590029 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.685611010 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.685630083 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.685651064 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.685662031 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.685683012 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.694828033 CEST49794443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.694873095 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.694937944 CEST49794443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.695329905 CEST49794443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.695360899 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.703020096 CEST49784443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.715126991 CEST4434978794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.715150118 CEST4434978794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.715178967 CEST49787443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.715221882 CEST49787443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.715229988 CEST4434978794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.715306044 CEST4434978794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.715361118 CEST49787443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.715578079 CEST49787443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.715585947 CEST4434978794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.716902018 CEST49797443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.716974974 CEST4434979794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.717221975 CEST49797443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.719474077 CEST49797443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.719504118 CEST4434979794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.752187967 CEST4434978994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.752208948 CEST4434978994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.752216101 CEST4434978994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.752265930 CEST4434978994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.752290964 CEST49789443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.752330065 CEST4434978994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.752381086 CEST49789443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.752408028 CEST4434978994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.752450943 CEST49789443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.754251003 CEST49789443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.754275084 CEST4434978994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.754781008 CEST49799443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.754863977 CEST4434979994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.754942894 CEST49799443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.756262064 CEST49799443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.756295919 CEST4434979994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.763463974 CEST49785443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.763467073 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.763475895 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.785274029 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.785295963 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.785311937 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.785376072 CEST49784443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.785408974 CEST49784443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.785424948 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.785444021 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.785459995 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.785480022 CEST49784443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.785504103 CEST49784443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.785614014 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.785665989 CEST49784443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.786087036 CEST49784443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.786112070 CEST4434978494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.786416054 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.786449909 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.786566019 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.787800074 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.787827969 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.841197968 CEST4434979194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.844810963 CEST4434978594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.844825983 CEST4434978594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.844867945 CEST4434978594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.844887018 CEST49785443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.844932079 CEST4434978594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.844980955 CEST49785443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.845510006 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.845520020 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.845547915 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.845566034 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.845571995 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.845587969 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.845664024 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.845673084 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.845705986 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.845714092 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.845721006 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.845727921 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.845743895 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.845788956 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.845799923 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.845830917 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.845838070 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.845850945 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.845909119 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.845958948 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.847629070 CEST49791443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.847671986 CEST4434979194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.848835945 CEST4434979194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.849332094 CEST49788443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.849345922 CEST4434978894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.849797010 CEST49801443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.849816084 CEST4434980194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.849932909 CEST49801443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.850625992 CEST49791443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.850810051 CEST4434979194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.851670027 CEST49801443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.851680040 CEST4434980194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.852631092 CEST49791443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.853027105 CEST49785443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.853059053 CEST4434978594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.853575945 CEST49802443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.853616953 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.853873014 CEST49802443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.854310036 CEST49802443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:38.854341030 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:38.896148920 CEST4434979194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.021450996 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.021822929 CEST49794443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.021867990 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.022165060 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.022567987 CEST49794443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.022630930 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.022859097 CEST49794443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.036818981 CEST44349790138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:39.036983967 CEST44349790138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:39.037056923 CEST49790443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:39.038019896 CEST49790443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:39.038048983 CEST44349790138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:39.045384884 CEST4434979794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.045635939 CEST49797443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.045679092 CEST4434979794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.046024084 CEST4434979794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.046587944 CEST49797443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.046700001 CEST49797443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.046766043 CEST4434979794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.064121008 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.080888033 CEST4434979994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.087718010 CEST49799443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.087743998 CEST4434979994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.088538885 CEST4434979994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.107678890 CEST49797443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.111346006 CEST49799443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.111428976 CEST4434979994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.111545086 CEST49799443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.118768930 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.119216919 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.119246006 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.122818947 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.122941971 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.144545078 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.144745111 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.152137995 CEST4434979994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.152340889 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.152373075 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.159774065 CEST4434979194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.159842014 CEST4434979194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.159913063 CEST49791443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.159940958 CEST4434979194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.180362940 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.184673071 CEST49802443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.184703112 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.184930086 CEST4434980194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.185719967 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.185801029 CEST49802443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.192826033 CEST49801443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.192842007 CEST4434980194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.193149090 CEST49802443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.193240881 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.193305016 CEST49802443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.193357944 CEST4434980194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.196408987 CEST49801443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.196579933 CEST4434980194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.196640968 CEST49801443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.203665018 CEST4434979194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.203754902 CEST49791443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.203774929 CEST4434979194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.203816891 CEST4434979194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.203872919 CEST49791443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.236161947 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.240144968 CEST4434980194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.263514996 CEST49802443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.263533115 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.306236982 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.309658051 CEST49791443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.309699059 CEST4434979194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.310353041 CEST49803443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.310442924 CEST4434980394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.310692072 CEST49803443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.311901093 CEST49803443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.311938047 CEST4434980394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.343144894 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.343164921 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.343221903 CEST49794443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.343247890 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.368911982 CEST4434979794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.368937016 CEST4434979794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.368944883 CEST4434979794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.368994951 CEST49797443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.369009018 CEST4434979794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.369055986 CEST4434979794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.369115114 CEST49797443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.401992083 CEST4434979994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.402008057 CEST4434979994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.402079105 CEST49799443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.402100086 CEST4434979994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.438282013 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.438337088 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.438359022 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.438391924 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.438416958 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.438436031 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.438466072 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.438483953 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.444304943 CEST4434979994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.444360018 CEST4434979994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.444380045 CEST49799443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.444408894 CEST49799443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.451381922 CEST49802443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.451498032 CEST49794443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.498383045 CEST49797443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.498533964 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.502588987 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.502621889 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.502629042 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.502687931 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.502701044 CEST49802443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.502774000 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.502830982 CEST49802443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.503710985 CEST4434980194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.503762007 CEST4434980194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.503822088 CEST49801443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.503837109 CEST4434980194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.503915071 CEST4434980194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.503962040 CEST49801443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.506047010 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.506055117 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.506093979 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.506129026 CEST49794443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.506146908 CEST49794443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.506269932 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.506277084 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.506366968 CEST49794443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.506380081 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.506437063 CEST49794443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.506448984 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.506455898 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.506509066 CEST49794443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.526951075 CEST4434979794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.526959896 CEST4434979794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.526989937 CEST4434979794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.527023077 CEST49797443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.527062893 CEST4434979794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.527070045 CEST49797443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.527137995 CEST49797443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.546214104 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.546221018 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.546273947 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.546292067 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.546309948 CEST49794443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.546364069 CEST49794443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.598155022 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.598181963 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.598232985 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.598264933 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.598316908 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.598370075 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.598388910 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.598423958 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.598437071 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.598485947 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.598486900 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.598540068 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.598558903 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.598589897 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.598602057 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.598644018 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.598659039 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.644470930 CEST4434980394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.646497011 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.646517992 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.646580935 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.646620989 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.646636963 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.646764040 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.646830082 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.662389040 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.662414074 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.662429094 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.662451982 CEST49802443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.662497044 CEST49802443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.662765026 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.662786961 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.662798882 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.662837982 CEST49802443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.662837982 CEST49802443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.662889004 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.662941933 CEST49802443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.662954092 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.662992001 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:39.663606882 CEST49802443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:39.810791969 CEST49803443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:40.766056061 CEST49803443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:40.766119003 CEST4434980394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:40.767534971 CEST4434980394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:40.810765982 CEST49803443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.455763102 CEST49803443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.456254005 CEST4434980394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.459414005 CEST49803443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.500144958 CEST4434980394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.517800093 CEST49799443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.517870903 CEST4434979994.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.518253088 CEST49804443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.518291950 CEST4434980494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.518345118 CEST49804443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.520055056 CEST49804443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.520068884 CEST4434980494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.550450087 CEST49794443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.550510883 CEST4434979494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.552088976 CEST49797443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.552155018 CEST4434979794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.552685022 CEST49805443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.552753925 CEST4434980594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.552823067 CEST49805443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.553062916 CEST49800443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.553077936 CEST4434980094.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.553903103 CEST49801443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.553922892 CEST4434980194.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.558306932 CEST49805443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.558341980 CEST4434980594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.563498974 CEST49802443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.563560009 CEST4434980294.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.620861053 CEST4434980394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.620913029 CEST4434980394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.620985031 CEST49803443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.621045113 CEST4434980394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.621076107 CEST4434980394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.621093035 CEST49803443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.621124029 CEST49803443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.812480927 CEST49803443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.812535048 CEST4434980394.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.858709097 CEST4434980494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.860646009 CEST49804443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.860672951 CEST4434980494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.860977888 CEST4434980494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.863892078 CEST49804443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.863950014 CEST4434980494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.865027905 CEST49804443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.905920029 CEST4434980594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.912118912 CEST4434980494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.931003094 CEST49805443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.931039095 CEST4434980594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.932291031 CEST4434980594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.941601992 CEST49805443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.941739082 CEST49805443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:42.941792965 CEST4434980594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:42.998260975 CEST49805443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:43.184329033 CEST4434980494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:43.184345961 CEST4434980494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:43.184392929 CEST4434980494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:43.184410095 CEST49804443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:43.184447050 CEST49804443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:43.230663061 CEST4434980594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:43.230726004 CEST4434980594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:43.230745077 CEST4434980594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:43.230762005 CEST4434980594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:43.230787992 CEST49805443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:43.230832100 CEST4434980594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:43.230863094 CEST49805443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:43.310765982 CEST49805443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:43.344614029 CEST49804443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:43.344635010 CEST4434980494.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:43.392707109 CEST4434980594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:43.392731905 CEST4434980594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:43.392749071 CEST4434980594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:43.392781019 CEST49805443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:43.392821074 CEST49805443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:43.392839909 CEST4434980594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:43.392936945 CEST4434980594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:43.392990112 CEST49805443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:43.459335089 CEST49805443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:43.459371090 CEST4434980594.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:44.392049074 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:44.392080069 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:44.392137051 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:44.392852068 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:44.392863035 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:44.716285944 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:44.716496944 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:44.716512918 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:44.716814041 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:44.717801094 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:44.717855930 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:44.717936993 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:44.760155916 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:44.910361052 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:45.037491083 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.037508011 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.037513971 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.037544012 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.037578106 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:45.037597895 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.037607908 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:45.097870111 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:45.196289062 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.196297884 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.196338892 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.196374893 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:45.196419954 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:45.196502924 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.196511984 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.196532965 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.196541071 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:45.196564913 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:45.197269917 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.197278023 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.197302103 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.197318077 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:45.197355032 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:45.243480921 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.243488073 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.243516922 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.243525028 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.243541002 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:45.243552923 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:45.243581057 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:45.243604898 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:45.243832111 CEST49806443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:45.243850946 CEST4434980694.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:47.333846092 CEST49807443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:47.333933115 CEST4434980794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:47.334008932 CEST49807443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:47.334124088 CEST49808443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:47.334141970 CEST4434980894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:47.334196091 CEST49808443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:47.337380886 CEST49808443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:47.337414980 CEST4434980894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:47.337626934 CEST49807443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:47.337649107 CEST4434980794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:47.660307884 CEST4434980794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:47.667074919 CEST4434980894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:47.677957058 CEST49808443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:47.677999973 CEST4434980894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:47.678092003 CEST49807443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:47.678111076 CEST4434980794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:47.678508997 CEST4434980794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:47.679246902 CEST4434980894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:47.679285049 CEST49807443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:47.679358006 CEST4434980794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:47.679497004 CEST49807443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:47.680093050 CEST49808443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:47.680311918 CEST4434980894.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:47.720160961 CEST4434980794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:47.725704908 CEST49808443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:48.500511885 CEST4434980794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:48.500591040 CEST4434980794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:48.500670910 CEST49807443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:48.602889061 CEST49807443192.168.2.494.131.101.65
                  Apr 26, 2024 20:53:48.602951050 CEST4434980794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:49.026962996 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.026988983 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.027050018 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.027231932 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.027242899 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.352761984 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.353079081 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.353091002 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.354120970 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.354180098 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.354512930 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.354562998 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.354641914 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.354646921 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.406945944 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.833879948 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.833905935 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.833914995 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.833957911 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.833971977 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.833978891 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.833992958 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.834009886 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.834048986 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.834060907 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.838243961 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.838259935 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.838318110 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.838324070 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.886142015 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.993928909 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.993937016 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.993972063 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.994000912 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.994003057 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.994012117 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.994060993 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.997906923 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.997920990 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.997983932 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.997993946 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.998646975 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.998995066 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.999016047 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.999044895 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.999049902 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:49.999064922 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:49.999083996 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.154208899 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.154222965 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.154294968 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.154300928 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.154654980 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.155147076 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.155160904 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.155211926 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.155217886 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.157411098 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.157444954 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.157464027 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.157469988 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.157495975 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.157522917 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.159395933 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.159410000 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.159449100 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.159455061 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.160573959 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.160599947 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.160625935 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.160630941 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.160649061 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.160672903 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.161849976 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.161863089 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.161906958 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.161911011 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.162642002 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.314760923 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.314784050 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.314876080 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.314882994 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.314930916 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.317061901 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.317075968 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.317130089 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.317136049 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.317171097 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.318736076 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.318749905 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.318794966 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.318800926 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.320856094 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.320872068 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.320905924 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.320910931 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.320923090 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.320949078 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.322305918 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.322318077 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.322360992 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.322366953 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.322643042 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.325967073 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.325990915 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.326016903 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.326021910 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.326042891 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.326057911 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.326967955 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.326982975 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.327016115 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.327020884 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.327047110 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.327061892 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.328376055 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.328391075 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.328432083 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.328437090 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.329288960 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.329304934 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.329334021 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.329338074 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.329363108 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.329382896 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.330185890 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.330198050 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.330244064 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.330249071 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.330641985 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.331373930 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.331398964 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.331427097 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.331432104 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.331449986 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.331474066 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.332643032 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.332658052 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.332710981 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.332715988 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.333555937 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.333571911 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.333606005 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.333611012 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.333628893 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.333652973 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.475236893 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.475250006 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.475317955 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.475323915 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.476181030 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.476211071 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.476247072 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.476252079 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.476263046 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.476291895 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.477348089 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.477359056 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.477395058 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.477397919 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.477417946 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.477437019 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.478266954 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.478280067 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.478315115 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.478319883 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.478344917 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.478363037 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.479424000 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.479435921 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.479482889 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.479489088 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.481096029 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.481112957 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.481151104 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.481158018 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.481179953 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.481206894 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.482898951 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.482913017 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.482960939 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.482965946 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.484230042 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.484256983 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.484285116 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.484288931 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.484306097 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.484333992 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.485351086 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.485363007 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.485411882 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.485419989 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.486593962 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.486610889 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.486646891 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.486653090 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.486677885 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.486702919 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.488061905 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.488079071 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.488126993 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.488132000 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.489811897 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.489844084 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.489867926 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.489873886 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.489897966 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.489927053 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.490894079 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.490911961 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.490951061 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.490957022 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.490978003 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.490998030 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.491945028 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.491972923 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.492001057 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.492007971 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.492033005 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.492043972 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.493067026 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.493083954 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.493119001 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.493124008 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.493160963 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.493169069 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.494015932 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.494049072 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.494072914 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.494077921 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.494102955 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.494118929 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.494980097 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.495003939 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.495034933 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.495038986 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.495060921 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.495074987 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.495815039 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.495831013 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.495862961 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.495867968 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.495894909 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.495908022 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.496627092 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.496642113 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.496686935 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.496692896 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.497703075 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.497734070 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.497755051 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.497759104 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.497781992 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.497802973 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.498461008 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.498473883 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.498512983 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.498517990 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.498528004 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.498555899 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.499087095 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.499114037 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.499145031 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.499149084 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.499176025 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.499191999 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.500114918 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.500128031 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.500161886 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.500166893 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.500190973 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.500205040 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.500890017 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.500902891 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.500945091 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.500950098 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.502641916 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.502662897 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.502677917 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.502713919 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.502718925 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.502737999 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.502757072 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.634666920 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.634695053 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.634744883 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.634752035 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.634788990 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.635586977 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.635602951 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.635626078 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.635629892 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.635641098 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.635677099 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.636389971 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.636411905 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.636440039 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.636442900 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.636462927 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.636482954 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.637445927 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.637475967 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.637497902 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.637501001 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.637521029 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.637540102 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.638474941 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.638493061 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.638528109 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.638531923 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.638552904 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.638571024 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.639337063 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.639357090 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.639411926 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.639417887 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.640386105 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.640403032 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.640440941 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.640445948 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.640456915 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.640484095 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.641170979 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.641185045 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.641225100 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.641231060 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.641243935 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.641263962 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.642550945 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.642564058 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.642605066 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.642611027 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.642632008 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.642646074 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.643245935 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.643261909 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.643304110 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.643309116 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.644598961 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.644615889 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.644646883 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.644651890 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.644660950 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.644690990 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.645430088 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.645454884 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.645483971 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.645488977 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.645499945 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.645522118 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.646147966 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.646161079 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.646202087 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.646208048 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.646306038 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.647279024 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.647296906 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.647325993 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.647330046 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.647358894 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.647367001 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.648106098 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.648119926 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.648159981 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.648164988 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.648813963 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.648825884 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.648863077 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.648869038 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.648880005 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:50.648885965 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.648921013 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:50.801716089 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:51.330573082 CEST49809443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:53:51.330588102 CEST44349809138.124.184.250192.168.2.4
                  Apr 26, 2024 20:53:53.760539055 CEST804973794.131.101.65192.168.2.4
                  Apr 26, 2024 20:53:53.760608912 CEST4973780192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:07.341747999 CEST4973780192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:07.500643969 CEST804973794.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:07.834073067 CEST4434980894.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:07.834250927 CEST4434980894.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:07.834332943 CEST49808443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:09.693885088 CEST49808443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:09.693969011 CEST4434980894.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:13.942631006 CEST804973794.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:13.942694902 CEST4973780192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:14.946624041 CEST49810443192.168.2.420.114.59.183
                  Apr 26, 2024 20:54:14.946727037 CEST4434981020.114.59.183192.168.2.4
                  Apr 26, 2024 20:54:14.946898937 CEST49810443192.168.2.420.114.59.183
                  Apr 26, 2024 20:54:14.950627089 CEST49810443192.168.2.420.114.59.183
                  Apr 26, 2024 20:54:14.950660944 CEST4434981020.114.59.183192.168.2.4
                  Apr 26, 2024 20:54:15.281713963 CEST4973780192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:15.440891027 CEST804973794.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:15.563956976 CEST4434981020.114.59.183192.168.2.4
                  Apr 26, 2024 20:54:15.564083099 CEST49810443192.168.2.420.114.59.183
                  Apr 26, 2024 20:54:15.567532063 CEST49810443192.168.2.420.114.59.183
                  Apr 26, 2024 20:54:15.567553043 CEST4434981020.114.59.183192.168.2.4
                  Apr 26, 2024 20:54:15.567775965 CEST4434981020.114.59.183192.168.2.4
                  Apr 26, 2024 20:54:15.581026077 CEST49810443192.168.2.420.114.59.183
                  Apr 26, 2024 20:54:15.624157906 CEST4434981020.114.59.183192.168.2.4
                  Apr 26, 2024 20:54:16.165530920 CEST4434981020.114.59.183192.168.2.4
                  Apr 26, 2024 20:54:16.165549994 CEST4434981020.114.59.183192.168.2.4
                  Apr 26, 2024 20:54:16.165611029 CEST49810443192.168.2.420.114.59.183
                  Apr 26, 2024 20:54:16.165625095 CEST4434981020.114.59.183192.168.2.4
                  Apr 26, 2024 20:54:16.165697098 CEST4434981020.114.59.183192.168.2.4
                  Apr 26, 2024 20:54:16.165730000 CEST49810443192.168.2.420.114.59.183
                  Apr 26, 2024 20:54:16.165751934 CEST49810443192.168.2.420.114.59.183
                  Apr 26, 2024 20:54:16.166232109 CEST4434981020.114.59.183192.168.2.4
                  Apr 26, 2024 20:54:16.166268110 CEST4434981020.114.59.183192.168.2.4
                  Apr 26, 2024 20:54:16.166287899 CEST49810443192.168.2.420.114.59.183
                  Apr 26, 2024 20:54:16.166305065 CEST4434981020.114.59.183192.168.2.4
                  Apr 26, 2024 20:54:16.166321993 CEST4434981020.114.59.183192.168.2.4
                  Apr 26, 2024 20:54:16.166348934 CEST49810443192.168.2.420.114.59.183
                  Apr 26, 2024 20:54:16.166374922 CEST49810443192.168.2.420.114.59.183
                  Apr 26, 2024 20:54:16.181108952 CEST49810443192.168.2.420.114.59.183
                  Apr 26, 2024 20:54:16.181138992 CEST4434981020.114.59.183192.168.2.4
                  Apr 26, 2024 20:54:19.375571012 CEST49812443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:19.375631094 CEST4434981294.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:19.375763893 CEST49812443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:19.375858068 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:19.375886917 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:19.375941038 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:19.376130104 CEST49812443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:19.376143932 CEST4434981294.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:19.376296043 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:19.376315117 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:19.707139969 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:19.707808018 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:19.707819939 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:19.708182096 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:19.709409952 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:19.709485054 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:19.709686995 CEST4434981294.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:19.710160971 CEST49812443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:19.710218906 CEST4434981294.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:19.710258961 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:19.711342096 CEST4434981294.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:19.712727070 CEST49812443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:19.712909937 CEST4434981294.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:19.756118059 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:19.764386892 CEST49812443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.028966904 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.029000044 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.029079914 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.029102087 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.070198059 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.188549995 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.188585043 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.188635111 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.188694954 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.188735008 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.188796997 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.188888073 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.188944101 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.231678963 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.231785059 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.347994089 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.348081112 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.348213911 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.348273039 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.348330021 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.348395109 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.348562956 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.348628044 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.348732948 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.348784924 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.391621113 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.391716003 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.392010927 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.392069101 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.507591009 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.507680893 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.507785082 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.507846117 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.508184910 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.508258104 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.508322954 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.508387089 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.508460045 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.508519888 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.508559942 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.508629084 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.508671045 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.508728027 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.508903027 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.508956909 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.509111881 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.509166002 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.509210110 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.509264946 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.509325981 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.509382963 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.551357031 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.551419973 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.551708937 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.551767111 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.551884890 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.551940918 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.667530060 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.667596102 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.667754889 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.667810917 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.668034077 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.668102980 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.668154001 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.668206930 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.668348074 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.668404102 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.668539047 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.668601990 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.668658018 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.668711901 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.668772936 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.668829918 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.668994904 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.669048071 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.669110060 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.669168949 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.669281006 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.669337988 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.669632912 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.669692039 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.669892073 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.669954062 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.670052052 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.670106888 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.670182943 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.670233965 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.670348883 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.670406103 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.670561075 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.670613050 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.670689106 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.670742035 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.671026945 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.671077967 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.671214104 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.671267033 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.671457052 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.671510935 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.671549082 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.671607971 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.710592031 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.710675001 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.710836887 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.710896969 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.711071968 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.711128950 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.711366892 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.711410046 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.711556911 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.711615086 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.751858950 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.751960039 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.827425003 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.827502966 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.827986002 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.828047991 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.828377962 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.828433990 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.828747034 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.828821898 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.829154968 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.829214096 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.829530001 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.829596996 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.829787970 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.829863071 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.829871893 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.829910994 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:20.829983950 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:20.830030918 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:22.200037956 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:22.383141994 CEST49813443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:22.383157969 CEST4434981394.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:22.503004074 CEST49812443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:22.544147968 CEST4434981294.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:22.629600048 CEST49814443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:22.629623890 CEST4434981494.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:22.629679918 CEST49814443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:22.629928112 CEST49814443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:22.629937887 CEST4434981494.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:22.665422916 CEST4434981294.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:22.665604115 CEST4434981294.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:22.665664911 CEST49812443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:22.667449951 CEST49812443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:22.667495012 CEST4434981294.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:22.829587936 CEST49815443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:54:22.829694033 CEST44349815172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:22.829766035 CEST49815443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:54:22.830014944 CEST49815443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:54:22.830050945 CEST44349815172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:22.954667091 CEST4434981494.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:22.969434023 CEST49814443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:22.969456911 CEST4434981494.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:22.969791889 CEST4434981494.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:22.974210978 CEST49814443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:22.974267006 CEST4434981494.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:22.978276014 CEST49814443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:23.020121098 CEST4434981494.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:23.093338013 CEST44349815172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:23.093552113 CEST49815443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:54:23.093595028 CEST44349815172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:23.094708920 CEST44349815172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:23.095037937 CEST49815443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:54:23.095208883 CEST49815443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:54:23.095221043 CEST44349815172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:23.138359070 CEST49815443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:54:23.138374090 CEST44349815172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:23.276256084 CEST4434981494.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:23.276334047 CEST4434981494.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:23.276537895 CEST49814443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:23.277192116 CEST49814443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:23.277203083 CEST4434981494.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:23.389667988 CEST49816443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:54:23.389714956 CEST44349816142.250.217.164192.168.2.4
                  Apr 26, 2024 20:54:23.389767885 CEST49816443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:54:23.390002012 CEST49816443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:54:23.390013933 CEST44349816142.250.217.164192.168.2.4
                  Apr 26, 2024 20:54:23.430286884 CEST44349815172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:23.430449009 CEST44349815172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:23.430524111 CEST49815443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:54:23.431255102 CEST49815443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:54:23.431293964 CEST44349815172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:23.434324980 CEST49817443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:23.434406042 CEST44349817138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:23.434504986 CEST49817443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:23.434775114 CEST49817443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:23.434809923 CEST44349817138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:23.437102079 CEST49818443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:54:23.437124014 CEST44349818172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:23.437192917 CEST49818443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:54:23.437388897 CEST49818443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:54:23.437412024 CEST44349818172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:23.699630022 CEST44349818172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:23.699903011 CEST49818443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:54:23.699945927 CEST44349818172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:23.701071978 CEST44349818172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:23.701422930 CEST49818443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:54:23.701602936 CEST44349818172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:23.701605082 CEST49818443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:54:23.717315912 CEST44349816142.250.217.164192.168.2.4
                  Apr 26, 2024 20:54:23.717523098 CEST49816443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:54:23.717542887 CEST44349816142.250.217.164192.168.2.4
                  Apr 26, 2024 20:54:23.717823029 CEST44349816142.250.217.164192.168.2.4
                  Apr 26, 2024 20:54:23.718115091 CEST49816443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:54:23.718173981 CEST44349816142.250.217.164192.168.2.4
                  Apr 26, 2024 20:54:23.744119883 CEST44349818172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:23.748172045 CEST49818443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:54:23.763781071 CEST49816443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:54:23.764858961 CEST44349817138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:23.765079021 CEST49817443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:23.765095949 CEST44349817138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:23.766241074 CEST44349817138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:23.766561985 CEST49817443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:23.766714096 CEST49817443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:23.766736031 CEST44349817138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:23.904305935 CEST49817443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:24.035042048 CEST44349818172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:24.035192966 CEST44349818172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:24.035396099 CEST49818443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:54:24.035928011 CEST49818443192.168.2.4172.67.74.152
                  Apr 26, 2024 20:54:24.035962105 CEST44349818172.67.74.152192.168.2.4
                  Apr 26, 2024 20:54:26.592415094 CEST4972480192.168.2.423.55.103.43
                  Apr 26, 2024 20:54:26.791063070 CEST804972423.55.103.43192.168.2.4
                  Apr 26, 2024 20:54:26.791127920 CEST4972480192.168.2.423.55.103.43
                  Apr 26, 2024 20:54:29.529287100 CEST44349817138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:29.529478073 CEST44349817138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:29.529736996 CEST49817443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:29.533210039 CEST49817443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:29.533257961 CEST44349817138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:29.535053968 CEST49819443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:29.535079956 CEST44349819138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:29.535218000 CEST49819443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:29.536020994 CEST49819443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:29.536036968 CEST44349819138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:29.864362955 CEST44349819138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:29.865039110 CEST49819443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:29.865056992 CEST44349819138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:29.866149902 CEST44349819138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:29.866955996 CEST49819443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:29.867126942 CEST44349819138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:29.867461920 CEST49819443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:29.908119917 CEST44349819138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:30.345402956 CEST44349819138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:30.345597029 CEST44349819138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:30.345658064 CEST49819443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:30.345854998 CEST49819443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:30.345869064 CEST44349819138.124.184.250192.168.2.4
                  Apr 26, 2024 20:54:30.345876932 CEST49819443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:30.346069098 CEST49819443192.168.2.4138.124.184.250
                  Apr 26, 2024 20:54:33.311969042 CEST49820443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:33.311992884 CEST4434982094.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:33.312172890 CEST49820443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:33.312279940 CEST49821443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:33.312344074 CEST4434982194.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:33.312549114 CEST49821443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:33.312650919 CEST49820443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:33.312664032 CEST4434982094.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:33.312923908 CEST49821443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:33.312956095 CEST4434982194.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:33.645814896 CEST4434982094.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:33.646136999 CEST49820443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:33.646152020 CEST4434982094.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:33.647273064 CEST4434982094.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:33.647419930 CEST4434982194.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:33.647808075 CEST49820443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:33.647808075 CEST49820443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:33.647823095 CEST4434982094.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:33.647978067 CEST4434982094.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:33.648005009 CEST49821443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:33.648020029 CEST4434982194.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:33.649158955 CEST4434982194.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:33.649601936 CEST49821443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:33.649775028 CEST4434982194.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:33.692095995 CEST49821443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:33.692112923 CEST49820443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:33.703363895 CEST44349816142.250.217.164192.168.2.4
                  Apr 26, 2024 20:54:33.703416109 CEST44349816142.250.217.164192.168.2.4
                  Apr 26, 2024 20:54:33.703561068 CEST49816443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:54:34.201641083 CEST4434982094.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:34.201803923 CEST4434982094.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:34.201925039 CEST49820443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:34.202306032 CEST49820443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:34.202306032 CEST49820443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:34.202318907 CEST4434982094.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:34.206758976 CEST49820443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:36.048784971 CEST49816443192.168.2.4142.250.217.164
                  Apr 26, 2024 20:54:36.048825026 CEST44349816142.250.217.164192.168.2.4
                  Apr 26, 2024 20:54:53.817322016 CEST4434982194.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:53.817497969 CEST4434982194.131.101.65192.168.2.4
                  Apr 26, 2024 20:54:53.817565918 CEST49821443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:54.068702936 CEST49821443192.168.2.494.131.101.65
                  Apr 26, 2024 20:54:54.068756104 CEST4434982194.131.101.65192.168.2.4
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 26, 2024 20:53:19.214512110 CEST53587331.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:19.231004953 CEST53534431.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:21.320327044 CEST5269753192.168.2.41.1.1.1
                  Apr 26, 2024 20:53:21.320482969 CEST6179453192.168.2.41.1.1.1
                  Apr 26, 2024 20:53:21.379924059 CEST53497401.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:21.682987928 CEST53617941.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:22.169095039 CEST53526971.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:22.517893076 CEST6354753192.168.2.41.1.1.1
                  Apr 26, 2024 20:53:22.518280983 CEST5854053192.168.2.41.1.1.1
                  Apr 26, 2024 20:53:22.911945105 CEST53635471.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:23.012454033 CEST53585401.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:23.333268881 CEST5238253192.168.2.41.1.1.1
                  Apr 26, 2024 20:53:23.334713936 CEST6477853192.168.2.41.1.1.1
                  Apr 26, 2024 20:53:23.465733051 CEST53523821.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:23.466717958 CEST53647781.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:34.494808912 CEST5678853192.168.2.41.1.1.1
                  Apr 26, 2024 20:53:34.495168924 CEST6445753192.168.2.41.1.1.1
                  Apr 26, 2024 20:53:34.620405912 CEST53567881.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:34.621434927 CEST53644571.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:35.068495035 CEST6207153192.168.2.41.1.1.1
                  Apr 26, 2024 20:53:35.069087982 CEST5655553192.168.2.41.1.1.1
                  Apr 26, 2024 20:53:35.310292959 CEST53620711.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:35.398905039 CEST5415653192.168.2.41.1.1.1
                  Apr 26, 2024 20:53:35.399312973 CEST6051453192.168.2.41.1.1.1
                  Apr 26, 2024 20:53:35.415915966 CEST5679253192.168.2.41.1.1.1
                  Apr 26, 2024 20:53:35.416156054 CEST5024953192.168.2.41.1.1.1
                  Apr 26, 2024 20:53:35.434678078 CEST53565551.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:35.541532040 CEST53502491.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:35.541855097 CEST53567921.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:35.794089079 CEST53605141.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:35.794816017 CEST53541561.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:38.515680075 CEST138138192.168.2.4192.168.2.255
                  Apr 26, 2024 20:53:45.755897045 CEST53655151.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:48.605801105 CEST5201353192.168.2.41.1.1.1
                  Apr 26, 2024 20:53:48.606017113 CEST6461753192.168.2.41.1.1.1
                  Apr 26, 2024 20:53:49.026249886 CEST53646171.1.1.1192.168.2.4
                  Apr 26, 2024 20:53:49.026534081 CEST53520131.1.1.1192.168.2.4
                  Apr 26, 2024 20:54:06.960375071 CEST53563431.1.1.1192.168.2.4
                  Apr 26, 2024 20:54:18.834034920 CEST53547201.1.1.1192.168.2.4
                  Apr 26, 2024 20:54:30.193216085 CEST53494641.1.1.1192.168.2.4
                  Apr 26, 2024 20:55:01.648871899 CEST53499051.1.1.1192.168.2.4
                  TimestampSource IPDest IPChecksumCodeType
                  Apr 26, 2024 20:53:23.012540102 CEST192.168.2.41.1.1.1c224(Port unreachable)Destination Unreachable
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Apr 26, 2024 20:53:21.320327044 CEST192.168.2.41.1.1.10xbf3aStandard query (0)asana.wfA (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:21.320482969 CEST192.168.2.41.1.1.10xd651Standard query (0)asana.wf65IN (0x0001)false
                  Apr 26, 2024 20:53:22.517893076 CEST192.168.2.41.1.1.10xce25Standard query (0)asana.wfA (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:22.518280983 CEST192.168.2.41.1.1.10xa036Standard query (0)asana.wf65IN (0x0001)false
                  Apr 26, 2024 20:53:23.333268881 CEST192.168.2.41.1.1.10x134bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:23.334713936 CEST192.168.2.41.1.1.10x2640Standard query (0)www.google.com65IN (0x0001)false
                  Apr 26, 2024 20:53:34.494808912 CEST192.168.2.41.1.1.10xe208Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:34.495168924 CEST192.168.2.41.1.1.10x70baStandard query (0)api.ipify.org65IN (0x0001)false
                  Apr 26, 2024 20:53:35.068495035 CEST192.168.2.41.1.1.10x21d3Standard query (0)asana.wfA (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:35.069087982 CEST192.168.2.41.1.1.10xe7b2Standard query (0)asana.wf65IN (0x0001)false
                  Apr 26, 2024 20:53:35.398905039 CEST192.168.2.41.1.1.10xd2ceStandard query (0)cdn1124.netA (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:35.399312973 CEST192.168.2.41.1.1.10x607cStandard query (0)cdn1124.net65IN (0x0001)false
                  Apr 26, 2024 20:53:35.415915966 CEST192.168.2.41.1.1.10x6eccStandard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:35.416156054 CEST192.168.2.41.1.1.10x2150Standard query (0)api.ipify.org65IN (0x0001)false
                  Apr 26, 2024 20:53:48.605801105 CEST192.168.2.41.1.1.10xe1e4Standard query (0)cdn1124.netA (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:48.606017113 CEST192.168.2.41.1.1.10x7a29Standard query (0)cdn1124.net65IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Apr 26, 2024 20:53:22.169095039 CEST1.1.1.1192.168.2.40xbf3aNo error (0)asana.wf94.131.101.65A (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:22.911945105 CEST1.1.1.1192.168.2.40xce25No error (0)asana.wf94.131.101.65A (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:23.465733051 CEST1.1.1.1192.168.2.40x134bNo error (0)www.google.com142.250.217.164A (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:23.466717958 CEST1.1.1.1192.168.2.40x2640No error (0)www.google.com65IN (0x0001)false
                  Apr 26, 2024 20:53:34.620405912 CEST1.1.1.1192.168.2.40xe208No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:34.620405912 CEST1.1.1.1192.168.2.40xe208No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:34.620405912 CEST1.1.1.1192.168.2.40xe208No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:34.621434927 CEST1.1.1.1192.168.2.40x70baNo error (0)api.ipify.org65IN (0x0001)false
                  Apr 26, 2024 20:53:35.310292959 CEST1.1.1.1192.168.2.40x21d3No error (0)asana.wf94.131.101.65A (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:35.541532040 CEST1.1.1.1192.168.2.40x2150No error (0)api.ipify.org65IN (0x0001)false
                  Apr 26, 2024 20:53:35.541855097 CEST1.1.1.1192.168.2.40x6eccNo error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:35.541855097 CEST1.1.1.1192.168.2.40x6eccNo error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:35.541855097 CEST1.1.1.1192.168.2.40x6eccNo error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:35.794816017 CEST1.1.1.1192.168.2.40xd2ceNo error (0)cdn1124.net138.124.184.250A (IP address)IN (0x0001)false
                  Apr 26, 2024 20:53:49.026534081 CEST1.1.1.1192.168.2.40xe1e4No error (0)cdn1124.net138.124.184.250A (IP address)IN (0x0001)false
                  • asana.wf
                  • https:
                    • api.ipify.org
                    • cdn1124.net
                  • fs.microsoft.com
                  • slscr.update.microsoft.com
                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.44973894.131.101.65804924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Apr 26, 2024 20:53:22.349937916 CEST423OUTGET / HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Accept-Encoding: gzip, deflate
                  Accept-Language: en-US,en;q=0.9
                  Apr 26, 2024 20:53:22.511034012 CEST553INHTTP/1.1 301 Moved Permanently
                  Date: Fri, 26 Apr 2024 18:53:22 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Location: https://asana.wf/
                  Content-Length: 299
                  Keep-Alive: timeout=5, max=100
                  Connection: Keep-Alive
                  Content-Type: text/html; charset=iso-8859-1
                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 61 73 61 6e 61 2e 77 66 2f 22 3e 68 65 72 65 3c 2f 61 3e 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 73 61 6e 61 2e 77 66 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>301 Moved Permanently</title></head><body><h1>Moved Permanently</h1><p>The document has moved <a href="https://asana.wf/">here</a>.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at asana.wf Port 80</address></body></html>


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.44973794.131.101.65804924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  Apr 26, 2024 20:54:07.341747999 CEST6OUTData Raw: 00
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  0192.168.2.44973994.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:23 UTC651OUTGET / HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-User: ?1
                  Sec-Fetch-Dest: document
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:23 UTC276INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:23 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Fri, 26 Apr 2024 12:41:22 GMT
                  ETag: "76d4d-616ff38a03cb1"
                  Accept-Ranges: bytes
                  Content-Length: 486733
                  Vary: Accept-Encoding
                  Connection: close
                  Content-Type: text/html
                  2024-04-26 18:53:23 UTC7916INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 3c 73 74 79 6c 65 20 69 64 3d 27 68 70 5f 30 30 32 5f 61 61 5f 73 74 79 6c 65 27 3e 0a 20 20 20 20 2e 68 70 5f 30 30 32 5f 61 61 5f 76 20 7b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 20 69 64 3d 27 74 65 6d 5f 30 30 33 5f 69 63 6f 6e 5f 6c 69 6e 6b 5f 72 65 6d 6f 76 61 6c 5f 73 74 79 6c 65 27 3e 0a 20 20 20 20 2e 74 65 6d 5f 30 30 33 5f 69 63 6f 6e 5f 6c 69 6e 6b 5f 72 65 6d 6f 76 61 6c 5f 76 20 7b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 73 74 79
                  Data Ascii: <!DOCTYPE html><html lang="en"><head> <style id='hp_002_aa_style'> .hp_002_aa_v { display: none; } </style> <style id='tem_003_icon_link_removal_style'> .tem_003_icon_link_removal_v { display: none; } </style> <sty
                  2024-04-26 18:53:23 UTC8000INData Raw: 20 30 2d 2e 34 33 35 2e 34 31 34 68 2d 2e 30 30 33 76 31 2e 31 30 39 63 2d 31 2e 31 37 38 2d 31 2e 34 35 32 2d 33 2e 30 33 35 2d 32 2e 30 35 35 2d 34 2e 38 39 37 2d 32 2e 30 35 35 61 37 2e 36 36 38 20 37 2e 36 36 38 20 30 20 30 20 30 2d 37 2e 36 36 35 20 37 2e 36 37 63 30 20 34 2e 32 33 37 20 33 2e 34 33 32 20 37 2e 36 37 32 20 37 2e 36 36 35 20 37 2e 36 37 32 20 31 2e 38 36 32 20 30 20 33 2e 38 39 32 2d 2e 37 32 33 20 34 2e 38 39 37 2d 32 2e 30 35 34 76 2e 30 30 32 5a 6d 2d 34 2e 38 39 2d 2e 36 33 33 63 2d 32 2e 36 39 32 20 30 2d 34 2e 38 37 34 2d 32 2e 32 33 32 2d 34 2e 38 37 34 2d 34 2e 39 38 36 20 30 2d 32 2e 37 35 34 20 32 2e 31 38 32 2d 34 2e 39 38 36 20 34 2e 38 37 35 2d 34 2e 39 38 36 20 32 2e 36 39 32 20 30 20 34 2e 38 37 34 20 32 2e 32 33 32 20
                  Data Ascii: 0-.435.414h-.003v1.109c-1.178-1.452-3.035-2.055-4.897-2.055a7.668 7.668 0 0 0-7.665 7.67c0 4.237 3.432 7.672 7.665 7.672 1.862 0 3.892-.723 4.897-2.054v.002Zm-4.89-.633c-2.692 0-4.874-2.232-4.874-4.986 0-2.754 2.182-4.986 4.875-4.986 2.692 0 4.874 2.232
                  2024-04-26 18:53:23 UTC8000INData Raw: 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 73 73 2d 73 35 73 36 6b 6f 20 65 31 38 39 34 31 34 6b 33 22 3e 4a 6f 69 6e 20 75 73 3a 20 4c 65 61 72 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 74 72 75 73 74 65 64 20 41 49 20 73 74 72 61 74 65 67 79 20 74 6f 20 73 75 70 70 6f 72 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 79 6f 75 72 20 63 6f 6d 70 61 6e 79 26 23 78 32 37 3b 73 20 69 6e 74 65 6c 6c 69 67 65 6e 74 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 2c 20 66 65 61 74 75 72 69 6e 67 20 46 6f 72 72 65 73 74 65 72 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 64 61 74 61
                  Data Ascii: } } </style><span class="css-s5s6ko e189414k3">Join us: Learn how to build a trusted AI strategy to support your company&#x27;s intelligent transformation, featuring Forrester</span> <style data
                  2024-04-26 18:53:23 UTC8000INData Raw: 63 73 73 2d 31 6a 6d 76 35 71 6b 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 20 73 76 67 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 73 73 2d 31 6a 6d 76 35 71 6b 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 3a 68 6f 76 65 72 20 73 76 67 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 73 73 2d 31 6a 6d 76 35 71 6b 3a 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 20 73 76 67 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 73 73 2d 31 6a 6d 76 35 71 6b 3a 64 69 73 61 62 6c 65 64 20 70 61 74 68 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 73 73 2d 31 6a 6d 76 35 71 6b 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 20 70 61 74 68 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 73 73 2d 31 6a 6d 76 35 71 6b
                  Data Ascii: css-1jmv5qk:disabled:hover svg, .css-1jmv5qk:disabled:hover:hover svg, .css-1jmv5qk:disabled:active:hover svg, .css-1jmv5qk:disabled path, .css-1jmv5qk:disabled:hover path, .css-1jmv5qk
                  2024-04-26 18:53:23 UTC8000INData Raw: 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                  Data Ascii: display: -webkit-flex; display: -ms-flexbox; display: flex; -webkit-flex-direction: row; -ms-flex-direction: row;
                  2024-04-26 18:53:23 UTC8000INData Raw: 6f 77 6e 5f 5f 63 61 72 64 2d 6c 61 62 65 6c 20 2d 6e 61 76 2d 64 72 6f 70 6f 64 6f 77 6e 2d 6d 6f 62 69 6c 65 20 63 73 73 2d 31 65 69 6d 76 62 65 22 3e 41 70 70 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 74 65 67 72 61 74 69 6f 6e 73 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20
                  Data Ascii: own__card-label -nav-dropodown-mobile css-1eimvbe">App integrations</span></div> </div> </a></li> </ul>
                  2024-04-26 18:53:23 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 3c 61 20 61 72 69 61 2d 70 6f 73 69 6e 73 65 74 3d 22 34 22 20 61 72 69 61 2d 73 65 74 73 69 7a 65 3d 22 32 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 22 6e 61 76 2d 63 61 72 64 2d 74 61 73 6b 73 22 20 68 72 65 66 3d 22 23 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 64 72 6f 70 64 6f 77 6e 5f 5f 63 61 72 64 2d 6c 69 6e 6b 20 63 73 73 2d 30 22 3e 0a 20 20 20 20 20 20
                  Data Ascii: role="presentation"><a aria-posinset="4" aria-setsize="20" aria-describedby="nav-card-tasks" href="#" class="navigation__dropdown__card-link css-0">
                  2024-04-26 18:53:23 UTC8000INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 64 72 6f 70 64 6f 77 6e 5f 5f 63 61 72 64 2d 6c 61 62 65 6c 20 2d 6e 61 76 2d 64 72 6f 70 6f 64 6f 77 6e 2d 6d 6f 62 69 6c 65 20 63 73 73 2d 77 72 36 7a 39 79 22 3e 50 6f 72 74 66 6f 6c 69 6f 73 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                  Data Ascii: class="navigation__dropdown__card-label -nav-dropodown-mobile css-wr6z9y">Portfolios</span> </div> </div>
                  2024-04-26 18:53:23 UTC8000INData Raw: 5f 5f 63 61 72 64 2d 2d 73 69 6d 70 6c 69 66 69 63 61 74 69 6f 6e 20 63 73 73 2d 6f 34 65 6a 70 63 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 22 6d 61 69 6e 2d 6d 65 6e 75 2d 68 65 6c 70 2d 31 20 6d 61 69 6e 2d 6d 65 6e 75 2d 68 65 6c 70 2d 32 20 6d 61 69 6e 2d 6d 65 6e 75 2d 68 65 6c 70 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 64 72 6f 70 64 6f 77 6e 5f 5f 63 61 72 64 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 3c 73 70 61 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                  Data Ascii: __card--simplification css-o4ejpc" aria-describedby="main-menu-help-1 main-menu-help-2 main-menu-help-3"> <div class="navigation__dropdown__card-description"><span
                  2024-04-26 18:53:23 UTC8000INData Raw: 65 6e 75 2d 68 65 6c 70 2d 33 22 3e 3c 73 76 67 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 73 76 67 20 69 63 6f 6e 2d 73 76 67 2d 2d 62 61 73 69 63 20 69 63 6f 6e 2d 2d 70 75 72 70 6c 65 22 20 77 69 64 74 68 3d 22 31 30 22 20 68 65 69 67 68 74 3d 22 31 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 6e 59 4d 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                  Data Ascii: enu-help-3"><svg class="icon-svg icon-svg--basic icon--purple" width="10" height="10" viewBox="0 0 32 32" preserveAspectRatio="xMinYMin">


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  1192.168.2.44974294.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:26 UTC540OUTGET /css/reskin-0451c4949d.css HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: text/css,*/*;q=0.1
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: style
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:26 UTC277INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:26 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "11d8b2-6164f3d1555f1"
                  Accept-Ranges: bytes
                  Content-Length: 1169586
                  Vary: Accept-Encoding
                  Connection: close
                  Content-Type: text/css
                  2024-04-26 18:53:26 UTC7915INData Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 2f 2a 20 73 74 79 6c 65 6c 69 6e 74 2d 64 69 73 61 62 6c 65 20 2a 2f 0a 2f 2a 21 20 73 61 6e 69 74 69 7a 65 2e 63 73 73 20 76 35 2e 30 2e 30 20 7c 20 43 43 30 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6a 6f 6e 61 74 68 61 6e 74 6e 65 61 6c 2f 73 61 6e 69 74 69 7a 65 2e 63 73 73 20 2a 2f 0a 2f 2a 20 44 6f 63 75 6d 65 6e 74 20 28 0a 20 20 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 20 2a 2f 0a 2f 2a 2a 0a 20 2a 20 31 2e 20 52 65 6d 6f 76 65 20 72 65 70 65 61 74 69 6e 67 20 62 61 63 6b 67 72 6f 75 6e 64
                  Data Ascii: @charset "UTF-8";/* stylelint-disable *//*! sanitize.css v5.0.0 | CC0 License | github.com/jonathantneal/sanitize.css *//* Document ( ========================================================================== *//** * 1. Remove repeating background
                  2024-04-26 18:53:26 UTC8000INData Raw: 6c 65 20 69 6e 20 53 61 66 61 72 69 2e 0a 20 2a 2f 0a 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 74 65 78 74 66 69 65 6c 64 3b 20 2f 2a 20 31 20 2a 2f 0a 20 20 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 20 2d 32 70 78 3b 20 2f 2a 20 32 20 2a 2f 0a 7d 0a 0a 2f 2a 2a 0a 20 2a 20 52 65 6d 6f 76 65 20 74 68 65 20 69 6e 6e 65 72 20 70 61 64 64 69 6e 67 20 61 6e 64 20 63 61 6e 63 65 6c 20 62 75 74 74 6f 6e 73 20 69 6e 20 43 68 72 6f 6d 65 20 61 6e 64 20 53 61 66 61 72 69 20 6f 6e 20 6d 61 63 4f 53 2e 0a 20 2a 2f 0a 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 63 61 6e 63 65 6c 2d 62 75 74 74 6f 6e 2c 0a 5b 74 79 70 65 3d 73 65 61 72 63 68 5d 3a
                  Data Ascii: le in Safari. */[type=search] { -webkit-appearance: textfield; /* 1 */ outline-offset: -2px; /* 2 */}/** * Remove the inner padding and cancel buttons in Chrome and Safari on macOS. */[type=search]::-webkit-search-cancel-button,[type=search]:
                  2024-04-26 18:53:26 UTC8000INData Raw: 20 33 32 70 78 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 36 70 78 20 33 32 70 78 3b 0a 7d 0a 0a 63 6f 64 65 2c 0a 70 72 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 46 36 46 38 46 39 3b 0a 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 23 44 35 44 43 45 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 33 70 78 3b 0a 7d 0a 0a 70 20 63 6f 64 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 33 70 78 20 34 70 78 20 31 70 78 3b 0a 20 20 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 20 35 25 3b 0a 7d 0a 0a 70 72 65 20 63 6f 64 65 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 6e 6f 6e 65 3b 0a 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 7d 0a 0a
                  Data Ascii: 32px; padding: 16px 32px;}code,pre { background-color: #F6F8F9; border: 1px solid #D5DCE0; border-radius: 3px;}p code { padding: 3px 4px 1px; vertical-align: 5%;}pre code { background-color: none; border: none; padding: 0;}
                  2024-04-26 18:53:26 UTC8000INData Raw: 6f 72 64 65 72 2e 6d 6b 74 6f 42 75 74 74 6f 6e 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 7d 0a 62 75 74 74 6f 6e 2e 2d 64 61 72 6b 2c 0a 2e 62 75 74 74 6f 6e 2e 2d 64 61 72 6b 2c 0a 66 6f 72 6d 2e 6d 6b 74 6f 46 6f 72 6d 2e 6d 61 72 6b 65 74 69 6e 67 2d 65 6d 62 65 64 2d 66 6f 72 6d 20 2e 6d 6b 74 6f 42 75 74 74 6f 6e 52 6f 77 20 62 75 74 74 6f 6e 2e 2d 64 61 72 6b 2e 6d 6b 74 6f 42 75 74 74 6f 6e 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 30 44 30 45 31 30 3b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 30 44 30 45 31 30 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 46 46 46 46 46 46 3b 0a 7d 0a 62 75 74 74 6f 6e 2e 2d 64 61 72 6b
                  Data Ascii: order.mktoButton { border-color: #FFFFFF; color: #FFFFFF;}button.-dark,.button.-dark,form.mktoForm.marketing-embed-form .mktoButtonRow button.-dark.mktoButton { background-color: #0D0E10; border-color: #0D0E10; color: #FFFFFF;}button.-dark
                  2024-04-26 18:53:26 UTC8000INData Raw: 20 32 29 3b 0a 20 20 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 63 61 6c 63 28 28 35 30 70 78 20 2d 20 31 65 6d 29 20 2f 20 32 29 3b 0a 7d 0a 2e 64 65 76 69 63 65 2d 6d 6f 62 69 6c 65 20 2e 68 6f 6d 65 70 61 67 65 20 62 75 74 74 6f 6e 2e 2d 6c 61 72 67 65 2e 2d 62 6f 72 64 65 72 2c 20 2e 64 65 76 69 63 65 2d 6d 6f 62 69 6c 65 20 2e 68 6f 6d 65 70 61 67 65 20 66 6f 72 6d 2e 6d 6b 74 6f 46 6f 72 6d 2e 6d 61 72 6b 65 74 69 6e 67 2d 65 6d 62 65 64 2d 66 6f 72 6d 20 2e 6d 6b 74 6f 42 75 74 74 6f 6e 52 6f 77 20 62 75 74 74 6f 6e 2e 2d 62 6f 72 64 65 72 2e 6d 6b 74 6f 42 75 74 74 6f 6e 2c 20 66 6f 72 6d 2e 6d 6b 74 6f 46 6f 72 6d 2e 6d 61 72 6b 65 74 69 6e 67 2d 65 6d 62 65 64 2d 66 6f 72 6d 20 2e 6d 6b 74 6f 42 75 74 74 6f 6e 52 6f 77 20 2e 64 65 76 69 63
                  Data Ascii: 2); padding-bottom: calc((50px - 1em) / 2);}.device-mobile .homepage button.-large.-border, .device-mobile .homepage form.mktoForm.marketing-embed-form .mktoButtonRow button.-border.mktoButton, form.mktoForm.marketing-embed-form .mktoButtonRow .devic
                  2024-04-26 18:53:26 UTC8000INData Raw: 70 72 6f 6a 65 63 74 2d 6d 61 6e 61 67 65 6d 65 6e 74 20 62 75 74 74 6f 6e 2e 2d 6c 61 72 67 65 2e 2d 73 65 63 6f 6e 64 61 72 79 2e 6d 6b 74 6f 42 75 74 74 6f 6e 2c 0a 66 6f 72 6d 2e 6d 6b 74 6f 46 6f 72 6d 2e 6d 61 72 6b 65 74 69 6e 67 2d 65 6d 62 65 64 2d 66 6f 72 6d 20 2e 6d 6b 74 6f 42 75 74 74 6f 6e 52 6f 77 20 2e 64 65 76 69 63 65 2d 6d 6f 62 69 6c 65 20 2e 75 73 65 73 5f 5f 70 72 6f 6a 65 63 74 2d 6d 61 6e 61 67 65 6d 65 6e 74 20 62 75 74 74 6f 6e 2e 2d 73 65 63 6f 6e 64 61 72 79 2e 6d 6b 74 6f 42 75 74 74 6f 6e 2c 0a 2e 64 65 76 69 63 65 2d 6d 6f 62 69 6c 65 20 2e 68 6f 72 69 7a 6f 6e 74 61 6c 4e 61 76 69 67 61 74 69 6f 6e 5f 5f 6d 6f 62 69 6c 65 2d 62 75 74 74 6f 6e 73 20 62 75 74 74 6f 6e 2e 2d 6c 61 72 67 65 2e 2d 62 6f 72 64 65 72 2c 0a 2e 64
                  Data Ascii: project-management button.-large.-secondary.mktoButton,form.mktoForm.marketing-embed-form .mktoButtonRow .device-mobile .uses__project-management button.-secondary.mktoButton,.device-mobile .horizontalNavigation__mobile-buttons button.-large.-border,.d
                  2024-04-26 18:53:26 UTC8000INData Raw: 2d 77 69 64 65 2c 20 2e 2d 77 69 64 65 2e 63 75 73 74 6f 6d 65 72 4d 61 72 71 75 65 65 2d 68 65 61 64 65 72 20 7b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 33 31 32 70 78 3b 0a 20 20 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 34 20 2a 20 33 32 70 78 29 3b 0a 7d 0a 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 34 38 65 6d 29 20 7b 0a 20 20 2e 63 6f 6e 74 61 69 6e 65 72 2e 2d 77 69 64 65 2c 20 2e 2d 77 69 64 65 2e 63 75 73 74 6f 6d 65 72 4d 61 72 71 75 65 65 2d 68 65 61 64 65 72 2c 20 2e 63 6f 6e 74 61 69 6e 65 72 2e 2d 73 74 61 6e 64 61 72 64 2c 20 2e 2d 73 74 61 6e 64 61 72 64 2e 63 75 73 74 6f 6d 65 72 4d 61 72 71 75 65 65 2d 68 65 61 64 65 72 20 7b 0a 20 20 20 20 77 69 64 74 68 3a 20 63 61 6c 63 28 31 30 30 25 20 2d 20 39 36
                  Data Ascii: -wide, .-wide.customerMarquee-header { max-width: 1312px; width: calc(100% - 4 * 32px);}@media (max-width: 48em) { .container.-wide, .-wide.customerMarquee-header, .container.-standard, .-standard.customerMarquee-header { width: calc(100% - 96
                  2024-04-26 18:53:26 UTC8000INData Raw: 61 72 67 69 6e 2d 6c 65 66 74 3a 20 33 33 2e 33 33 33 33 33 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 6d 65 64 69 75 6d 2d 6f 66 66 73 65 74 2d 35 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 34 31 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 6d 65 64 69 75 6d 2d 6f 66 66 73 65 74 2d 36 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 30 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 6d 65 64 69 75 6d 2d 6f 66 66 73 65 74 2d 37 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 35 38 2e 33 33 33 33 33 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 6d 65 64 69 75 6d 2d 6f 66 66 73 65 74 2d 38 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 36 36 2e 36 36 36
                  Data Ascii: argin-left: 33.3333333333%; } .col-medium-offset-5 { margin-left: 41.6666666667%; } .col-medium-offset-6 { margin-left: 50%; } .col-medium-offset-7 { margin-left: 58.3333333333%; } .col-medium-offset-8 { margin-left: 66.666
                  2024-04-26 18:53:26 UTC8000INData Raw: 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 39 30 65 6d 29 20 7b 0a 20 20 2e 63 6f 6c 2d 78 78 6c 61 72 67 65 2d 31 20 7b 0a 20 20 20 20 66 6c 65 78 2d 62 61 73 69 73 3a 20 38 2e 33 33 33 33 33 33 33 33 33 33 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 38 2e 33 33 33 33 33 33 33 33 33 33 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 78 78 6c 61 72 67 65 2d 32 20 7b 0a 20 20 20 20 66 6c 65 78 2d 62 61 73 69 73 3a 20 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 36 2e 36 36 36 36 36 36 36 36 36 37 25 3b 0a 20 20 7d 0a 20 20 2e 63 6f 6c 2d 78 78 6c 61 72 67 65 2d 33 20 7b 0a 20 20 20 20 66 6c 65 78 2d 62 61 73 69 73 3a 20 32 35 25 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 35 25 3b 0a 20 20 7d
                  Data Ascii: a (min-width: 90em) { .col-xxlarge-1 { flex-basis: 8.3333333333%; max-width: 8.3333333333%; } .col-xxlarge-2 { flex-basis: 16.6666666667%; max-width: 16.6666666667%; } .col-xxlarge-3 { flex-basis: 25%; max-width: 25%; }
                  2024-04-26 18:53:26 UTC8000INData Raw: 69 64 2e 6d 6b 74 6f 46 69 65 6c 64 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 45 44 34 37 35 38 3b 0a 7d 0a 2e 69 6e 70 75 74 2e 2d 77 61 72 6e 69 6e 67 2c 20 66 6f 72 6d 2e 6d 6b 74 6f 46 6f 72 6d 2e 6d 61 72 6b 65 74 69 6e 67 2d 65 6d 62 65 64 2d 66 6f 72 6d 20 69 6e 70 75 74 2e 2d 77 61 72 6e 69 6e 67 2e 6d 6b 74 6f 46 69 65 6c 64 2c 0a 66 6f 72 6d 2e 6d 6b 74 6f 46 6f 72 6d 2e 6d 61 72 6b 65 74 69 6e 67 2d 65 6d 62 65 64 2d 66 6f 72 6d 20 73 65 6c 65 63 74 2e 2d 77 61 72 6e 69 6e 67 2e 6d 6b 74 6f 46 69 65 6c 64 2c 0a 66 6f 72 6d 2e 6d 6b 74 6f 46 6f 72 6d 2e 6d 61 72 6b 65 74 69 6e 67 2d 65 6d 62 65 64 2d 66 6f 72 6d 20 74 65 78 74 61 72 65 61 2e 2d 77 61 72 6e 69 6e 67 2e 6d 6b 74 6f 46 69 65 6c 64 20 7b 0a 20 20 62 6f 72 64 65 72
                  Data Ascii: id.mktoField { border-color: #ED4758;}.input.-warning, form.mktoForm.marketing-embed-form input.-warning.mktoField,form.mktoForm.marketing-embed-form select.-warning.mktoField,form.mktoForm.marketing-embed-form textarea.-warning.mktoField { border


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  2192.168.2.44974194.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:26 UTC528OUTGET /css/style.css HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: text/css,*/*;q=0.1
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: style
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:26 UTC271INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:26 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "619-6164f3d1555f1"
                  Accept-Ranges: bytes
                  Content-Length: 1561
                  Vary: Accept-Encoding
                  Connection: close
                  Content-Type: text/css
                  2024-04-26 18:53:26 UTC1561INData Raw: 2e 63 65 6e 74 65 72 65 64 2d 6c 69 6e 6b 20 7b 0d 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 32 70 78 3b 0d 0a 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 31 31 31 31 3b 0d 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 74 65 78 74 2d
                  Data Ascii: .centered-link { position: absolute; display: flex; align-items: center; justify-content: center; font-size: 22px; z-index: 1111; width: 100%; height: 100%; font-weight: 700; text-align: center; text-


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  3192.168.2.44974394.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:30 UTC597OUTGET /img/logo-ratio-40pxheight-Amazon.svg HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:30 UTC254INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:30 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "17c1-6164f3d154651"
                  Accept-Ranges: bytes
                  Content-Length: 6081
                  Connection: close
                  Content-Type: image/svg+xml
                  2024-04-26 18:53:30 UTC6081INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 38 38 2e 33 34 34 20 33 32 2e 34 32 39 32 43 38 31 2e 38 34 38 35 20 33 37 2e 32 33 32 38 20 37 32 2e 34 33 33 36 20 33 39 2e 37 39 35 36 20 36 34 2e 33 32 37 36 20 33 39 2e 37 39 35 36 43 35 32 2e 39 36 31 37 20 33 39 2e 37 39 35 36 20 34 32 2e 37 32 39 34 20 33 35 2e 35 37 37 39 20 33 34 2e 39 38 38 33 20 32 38 2e 35
                  Data Ascii: <svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M88.344 32.4292C81.8485 37.2328 72.4336 39.7956 64.3276 39.7956C52.9617 39.7956 42.7294 35.5779 34.9883 28.5


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  4192.168.2.44974494.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:30 UTC594OUTGET /img/HOME24-web-hero-3x-en-US.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:30 UTC228INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:30 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "438de-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 276702
                  Connection: close
                  2024-04-26 18:53:30 UTC7964INData Raw: 52 49 46 46 d6 38 04 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 ff 0e 00 2a 04 00 41 4c 50 48 44 28 01 00 01 19 37 6e 1b 49 12 2c 8c 77 83 ea ff bf f8 aa be 26 9a 20 a2 ff 13 a0 f9 a1 2d 7f 0b 2e 00 5b b0 e0 4b 88 83 a8 3f 94 49 17 64 b0 0b a5 07 4a 02 e7 a2 8f 3d e2 5a 7c 98 c4 51 d4 1b 28 43 d3 8f 90 fb 50 12 88 23 94 04 e8 02 32 38 02 df 51 4a 8c 11 6d a2 c4 18 d0 82 76 cb 6e 58 b6 2d 79 c8 f2 bf 9e 32 4a 62 dc 46 92 a2 ae ca 3f eb 65 38 78 46 c4 04 a4 4e af d3 99 e8 68 58 ab 9a d8 0c ff b9 6a b0 b9 4a 15 54 a3 d6 4a d8 21 d6 89 95 9b e6 b1 3c ea 49 6d 82 2a e0 74 c0 7a b0 84 b2 24 49 8a 24 2b 63 1f 33 bf 23 bf 3b fe ff 57 f0 95 99 99 5d a4 d3 21 32 6b a0 e7 61 c4 04 50 82 24 c9 76 db ac e4 0f 10 00 99 dd 6f 00 0e 14 3e fa c4 01 db b6 65 db 9c
                  Data Ascii: RIFF8WEBPVP8X*ALPHD(7nI,w& -.[K?IdJ=Z|Q(CP#28QJmvnX-y2JbF?e8xFNhXjJTJ!<Im*tz$I$+c3#;W]!2kaP$vo>e
                  2024-04-26 18:53:31 UTC8000INData Raw: 84 42 db 29 f6 ea b6 08 28 0c 31 8c 8f 11 4d 4c 1c 16 d1 97 68 04 9b e3 b3 54 a2 6b c4 5f 75 0d 63 8a 3c be 4f 08 36 e9 78 9e ee 43 e1 d8 22 8f 92 30 cc 13 5a 80 3e f0 c8 43 01 1f 12 76 e4 f1 87 f3 2c c4 3c ac 58 a9 47 12 69 2c f6 01 01 c4 50 ac 40 bc 20 ea 00 1b d2 2f 20 16 e7 2d 0c c1 7f cb ad 3a 44 02 21 bb 3c 4d a8 e7 0b e9 ce ab 2e 94 6d 8c 45 07 99 c2 e7 b8 62 99 51 3f 12 8e c7 a9 f2 14 7b 55 e4 9f af 22 88 b2 62 7a 83 34 25 4d de b3 0c e0 c1 25 4d ea 47 21 20 02 50 83 25 15 7d 5c 01 8d 91 ef 28 0a c8 26 53 7c 95 c7 6e 63 9d 67 a3 1a 79 a0 0d f4 ae c9 08 0b 91 6f a3 6e 89 7b 15 59 0e 01 c3 18 5b 12 9d 31 8f 63 8b 3c 1b e0 a1 0c 66 4a 15 68 9f 46 9e 40 d1 21 cd 87 22 0c 51 4f 31 86 8d 3c 4a ea e6 59 38 9a 07 7c d9 b3 2b c0 f8 fe 03 13 60 ef ef bf 4b
                  Data Ascii: B)(1MLhTk_uc<O6xC"0Z>Cv,<XGi,P@ / -:D!<M.mEbQ?{U"bz4%M%MG! P%}\(&S|ncgyon{Y[1c<fJhF@!"QO1<JY8|+`K
                  2024-04-26 18:53:31 UTC8000INData Raw: 05 fe ac d8 7f e6 b7 00 28 bb 20 3c 00 96 41 2d a4 d3 8c 69 03 19 79 b0 b9 6a 95 67 70 28 ab 90 a6 c9 d8 e8 c9 bc 82 a2 05 dc a8 ba ea 27 b2 02 04 0c c3 0a 29 f7 9f 97 9b 4b 2e 98 5b 26 91 99 aa 40 4c bf 5a 70 c0 cc 47 a6 3a 42 7f f5 d2 99 7c 9d fe e6 61 cc 7f 51 c2 4d 09 b0 c7 9d e7 ad f5 14 b0 a9 8a 11 3c 06 39 f2 88 00 99 ba b5 47 fd 9b 19 56 69 66 5e 07 a4 4f d5 e7 18 4c ba 8e 30 ec ab 29 d0 d6 5d e5 3f 66 2b c4 f5 2c 47 0f 09 9c 41 c4 06 51 4b c5 12 7a a5 eb 9b 32 b6 ab 7f a8 c1 7a 88 0c b3 bf 6c bd 6d 83 f8 98 cf 3d 9d 55 9e 4c dd 71 69 9b ba 26 18 88 99 17 be 34 ac a1 c2 f0 56 21 9f 88 d4 51 77 2e ed 70 bb e1 79 4a 6e 40 cd 6d 58 4b 94 10 3d d6 36 9f 7d af 64 11 c2 84 18 93 ac d1 4d c5 a9 82 41 12 51 f2 56 e7 34 a7 01 a7 bf 25 e4 34 91 28 c0 5c 92
                  Data Ascii: ( <A-iyjgp(')K.[&@LZpG:B|aQM<9GVif^OL0)]?f+,GAQKz2zlm=ULqi&4V!Qw.pyJn@mXK=6}dMAQV4%4(\
                  2024-04-26 18:53:31 UTC8000INData Raw: 25 41 16 ae 2c 45 a2 26 eb c5 c7 05 05 ec e0 3e b4 3c 71 f5 2b 1b 5c 81 9e 12 98 08 a3 11 3b 89 33 6c ae 2c cd 42 63 4f 81 66 bd 51 57 94 03 8a e5 a7 85 ee 17 b5 0c d0 c9 9f e4 a0 c0 bd 4f 72 17 ba 13 33 f4 45 b9 0e 6b f1 72 20 43 7b 08 ad 96 5f 90 94 2a 15 3c 97 a0 24 21 13 46 62 17 30 70 2d 55 89 20 fa 66 10 39 62 b7 f0 70 80 e1 b1 2b 4d 66 b1 59 9e 64 37 ac 4a b7 89 13 0d 1b 6b 59 98 c2 83 5a 15 a2 6a 9e 33 7f 83 0b ba ea 1a 2a b1 44 eb c3 11 cb 11 2f 98 05 f6 3c c1 56 34 01 e7 6d d9 27 5d e0 5e 89 4e 12 a3 02 40 9e c0 64 19 76 57 17 9d 6a be 2e 70 60 f2 3b e1 98 4a 00 cd f5 6f a4 25 9e a7 35 09 17 55 1e c5 e2 2e b4 ec 60 8a a6 31 d5 85 d0 49 2a 19 13 a7 b5 01 de 57 cb 26 ff fd b2 97 da 72 2b 50 a1 00 7d f1 4f 14 70 de 3a 28 a0 ab 8a 11 3c 06 49 5e 01
                  Data Ascii: %A,E&><q+\;3l,BcOfQWOr3Ekr C{_*<$!Fb0p-U f9bp+MfYd7JkYZj3*D/<V4m']^N@dvWj.p`;Jo%5U.`1I*W&r+P}Op:(<I^
                  2024-04-26 18:53:31 UTC8000INData Raw: af f9 9f 7f fb df be 18 e7 d1 56 71 94 1e 13 1c 61 3b 9f ea 4d 7f f7 e7 ff d1 17 bd b1 73 86 57 7c e9 df fa 4f af 44 ec 60 33 72 a7 54 a2 13 66 ac 3b cf 43 6d 3f 93 25 31 fb a8 56 18 e0 dc d2 1a 2c 43 1b 10 f7 9f f1 23 7e d1 87 3e 6f 76 87 57 7d c5 df fe 77 2f 0f d9 3a ea 20 00 a8 0c 48 ab a1 48 22 a2 20 5e fb e7 3f f2 e7 fd a8 b7 7b 52 d3 0c 2f ff 2f 7f f3 3f bf e6 26 76 2d 30 12 a8 8f f0 04 02 11 31 10 c6 8e 23 9f 70 e0 f5 ff f2 d9 1f fc c3 3f f4 dd df 7e 56 7b e6 e0 47 9f fa c0 d7 7c e5 7f 7a 29 63 49 62 54 02 73 cb 60 e2 30 ca 81 e7 ff 9e 9f f0 5b fe c1 ff f8 67 7f e7 cf fd e9 e5 ba ff da ef fb ce af fe d2 2f 0b 7f 6f 87 96 18 23 68 31 46 a0 3e 7f 7e 32 ec 40 f3 5f 0d 48 db 00 67 7c bb eb 73 3f ec 87 7f f0 bb fd 80 a7 cf 6a c8 79 dd 8b bf eb ab bf fc
                  Data Ascii: Vqa;MsW|OD`3rTf;Cm?%1V,C#~>ovW}w/: HH" ^?{R//?&v-01#p?~V{G|z)cIbTs`0[g/o#h1F>~2@_Hg|s?jy
                  2024-04-26 18:53:31 UTC8000INData Raw: bb 96 a7 f3 fa 96 51 84 8d 25 52 30 44 a4 fa 39 b3 90 b3 7f 2d 2e dd aa bb d6 ad 57 dd 5e 1e 9d 73 3c 4f 00 75 f2 40 d1 0b 5b 10 37 ca 22 46 06 b3 fb e8 76 4d e4 47 e0 81 a2 09 92 6c 51 40 55 ae 74 fb f0 e2 bf 73 20 ce 76 78 79 9e a3 3b 1e f3 9b 11 cb 39 f3 7d 7a 0a 4f e6 99 91 68 b6 9a 15 5e 91 30 58 a5 cf 51 90 d3 f1 e2 dd f3 dc bf 74 ac f7 5d 3e 6d c4 1b 1e 0a 22 51 81 42 98 82 64 76 13 47 0f 6c c0 34 b2 da 84 66 bb c4 00 e1 08 98 19 ab 30 18 f3 7d dc 8c ba 0f cb f3 e2 57 5d f0 9d ef 90 17 f2 ec a8 19 56 bd 7a 81 19 10 74 ba 27 8d 3b 38 51 b8 25 80 72 19 57 dd 1f eb a1 90 a3 c8 c2 59 01 43 10 a6 0b 1b e2 46 d7 b6 3c 72 a0 b0 01 51 6a 08 d4 14 09 45 93 64 0c 00 3b 57 09 62 a6 0a 66 03 eb 5a ce 61 12 e8 c6 8a 97 67 29 23 21 8b 65 6b 9e 67 f1 11 79 16 da
                  Data Ascii: Q%R0D9-.W^s<Ou@[7"FvMGlQ@Uts vxy;9}zOh^0XQt]>m"QBdvGl4f0}W]Vzt';8Q%rWYCF<rQjEd;WbfZag)#!ekgy
                  2024-04-26 18:53:31 UTC8000INData Raw: d5 4e a3 8b b8 5c c4 40 bc 00 36 13 08 1b eb 9b fe 2c 60 a4 c1 22 88 82 99 1f e0 9a 98 c3 63 a7 fa 07 36 f2 18 04 74 94 ba 25 4e c3 06 39 ae 47 c3 07 06 40 25 c1 40 c3 96 2a 47 d5 3f 74 9d f0 e7 c3 ec 57 28 66 b5 06 57 1e 7f 6c 45 cd ea 61 3b 84 5f 13 3a 4c ff 0c 04 c8 e3 dd bc cb 7e a4 49 2d 97 c2 f7 58 a0 a6 15 36 4d af 0f e5 13 df e6 bf 43 2e 0d 26 1c d6 cf 7e 34 72 01 18 4e 36 2a 24 d1 63 0e 4a 93 e5 04 00 eb d1 4d 42 c0 7e 9a 6c 73 f5 0c c7 cf 34 bf dd a2 30 3b 18 4a d4 12 08 3f 08 60 58 02 88 02 d9 90 a6 72 ac 0d 8e e8 97 81 00 9d 35 2f 83 b6 59 cc 66 aa 76 2e 40 91 8a e2 a0 2d 59 7d e6 8d b0 e5 08 eb d1 39 ca 71 35 30 af 50 9b d2 ea ca 9e 99 f9 6b 5b 7d 43 db d6 aa 73 27 f3 e9 cf db 2c 94 29 24 52 00 4e 34 f4 55 41 d2 27 38 6f 2b f6 87 45 b0 42 88
                  Data Ascii: N\@6,`"c6t%N9G@%@*G?tW(fWlEa;_:L~I-X6MC.&~4rN6*$cJMB~ls40;J?`Xr5/Yfv.@-Y}9q50Pk[}Cs',)$RN4UA'8o+EB
                  2024-04-26 18:53:31 UTC8000INData Raw: ae a7 64 96 b7 ad da d7 41 f3 f0 a2 08 31 1a 4e 12 e8 a8 2e b9 51 24 2e 44 82 61 98 0e 5c 1b 78 76 a8 4b b0 69 f1 3a ab 03 08 46 e2 58 91 98 66 35 81 2a 14 24 6e b3 ad ca 92 d5 3b 10 28 68 88 16 a4 0b 75 48 41 69 b3 7c 07 9a 78 61 9b 9c 92 bd bb ca 38 e1 2e dd 65 ed a4 e0 d4 ab 9d cc b5 c0 8a 2e b4 28 f5 95 37 12 41 d6 91 03 cb d0 7e 43 06 80 71 fd 24 62 c1 7e 34 07 46 f1 e4 b6 a3 02 b6 64 69 5d 13 f2 c8 7d 92 60 e6 d5 0e 9c 5a 88 15 87 be 42 d1 e9 05 56 2a ad e5 8c 5a 7c 08 84 73 80 ab 20 77 d6 65 52 e1 89 62 d9 95 26 72 10 8c 07 3b 4c fe 50 79 23 8d 70 14 f1 cf be 2e 10 97 13 0c c0 09 03 a6 f9 d3 58 df ae 04 45 d5 67 44 98 fa 8a 84 e3 52 57 60 98 ce ad ea bf cb 06 44 93 14 bf ec ab 80 2d ea c6 ed 96 46 d6 5c 90 8e 11 03 60 71 4e a9 18 f5 f4 94 f3 d1 a8
                  Data Ascii: dA1N.Q$.Da\xvKi:FXf5*$n;(huHAi|xa8.e.(7A~Cq$b~4Fdi]}`ZBV*Z|s weRb&r;LPy#p.XEgDRW`D-F\`qN
                  2024-04-26 18:53:31 UTC8000INData Raw: 43 99 a3 f8 5e d1 1a 8d f6 39 f9 a6 01 f7 ce 18 5c d0 bf aa 25 6c 03 1a 21 0f 8a 11 46 17 bc 62 25 50 c3 44 37 5d 01 31 96 d1 e2 c9 31 ed 42 cf 6a 52 6c fb c8 f4 28 17 f6 58 ff b0 f8 a4 ba 1d 50 78 53 00 e6 5f 15 67 09 1a 3a fc f4 0c db d0 7d f5 cd 0b 00 25 7b a3 af bc 93 e6 b2 bd 78 9b 9e 1d 30 42 c7 a4 ab 02 59 99 d2 e9 69 61 62 5b f5 0f db 42 24 00 4e e3 98 7a 1f 4c ca 4e 58 0e 57 b8 0b 1d 1f 76 a0 2f 67 7e c3 5e 08 4d 36 ec ac 73 00 30 04 46 ef 8a 32 e9 29 6d a0 24 d1 b7 86 a0 97 cd f7 d8 07 64 e4 d6 47 39 2d a6 5d f6 d4 fa 03 5b 88 0e 0e 65 1c dc 8a d4 4e b4 a2 02 03 87 92 37 94 b6 b1 5e 5c 92 fc 66 24 0e 7b 52 70 e6 35 cf 14 43 cb 10 22 55 40 70 74 68 aa aa 54 2b 39 5a a7 a6 bf 53 24 2f 4d c0 6e f6 7f 78 60 66 78 4d 15 af 99 65 68 66 9a e7 1a 14 25
                  Data Ascii: C^9\%l!Fb%PD7]11BjRl(XPxS_g:}%{x0BYiab[B$NzLNXWv/g~^M6s0F2)m$dG9-][eN7^\f${Rp5C"U@pthT+9ZS$/Mnx`fxMehf%
                  2024-04-26 18:53:31 UTC8000INData Raw: 3d 86 df 7e 21 30 3b 77 90 b0 c1 9e 1e 0e a0 12 ee 74 35 42 9e 0f 79 94 67 31 e4 31 a4 c6 55 99 82 c3 5d b4 cf db d7 21 8e a8 ef a2 2d ad fc 2a a6 4a a8 cc 22 4f 30 cb a2 00 54 bb 21 15 ef 79 8a 74 a1 cf 3c cf 0a 16 14 79 02 67 dc d6 44 f1 07 19 c6 74 a7 46 de 93 25 2c a7 22 f0 d3 0d 36 ad 1e 0a 55 0c 97 d7 60 e2 15 ff 59 fe 47 e4 59 f8 8e 79 16 bf 5f 1e 2a 29 07 37 08 94 4b fe 8d ce dd 45 d8 f1 66 5c 09 1f 57 e7 2e 7e cd 87 e2 8d 79 0a 95 c9 30 9c c7 5e a6 83 b8 7c 0b 23 26 bc 08 20 1b 53 d8 5b 01 84 91 87 01 57 15 ac be 81 6e 8b 6c 71 03 92 59 40 b1 de 12 73 71 98 75 99 b9 02 3a 53 65 e1 91 3c 22 2b f2 84 c8 ab cc a3 e1 46 79 aa 9b a5 14 cc f2 d8 04 1b a3 29 ea 3c d1 a8 53 f4 a3 5e 1e 53 dd cc 63 db 5c 18 27 cb 8e 5e 9e 02 17 7f 25 ea 1a 19 a6 63 6d 4f
                  Data Ascii: =~!0;wt5Byg11U]!-*J"O0T!yt<ygDtF%,"6U`YGYy_*)7KEf\W.~y0^|#& S[WnlqY@squ:Se<"+Fy)<S^Sc\'^%cmO


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  5192.168.2.44974523.204.76.112443
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:31 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-04-26 18:53:31 UTC466INHTTP/1.1 200 OK
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  Content-Type: application/octet-stream
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  Server: ECAcc (chd/0758)
                  X-CID: 11
                  X-Ms-ApiVersion: Distribute 1.2
                  X-Ms-Region: prod-eus-z1
                  Cache-Control: public, max-age=43814
                  Date: Fri, 26 Apr 2024 18:53:31 GMT
                  Connection: close
                  X-CID: 2


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  6192.168.2.44974723.204.76.112443
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:31 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  Accept-Encoding: identity
                  If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                  Range: bytes=0-2147483646
                  User-Agent: Microsoft BITS/7.8
                  Host: fs.microsoft.com
                  2024-04-26 18:53:31 UTC530INHTTP/1.1 200 OK
                  Content-Type: application/octet-stream
                  Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                  ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                  ApiVersion: Distribute 1.1
                  Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                  X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                  Cache-Control: public, max-age=43808
                  Date: Fri, 26 Apr 2024 18:53:31 GMT
                  Content-Length: 55
                  Connection: close
                  X-CID: 2
                  2024-04-26 18:53:31 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                  Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  7192.168.2.44975294.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:33 UTC556OUTGET /fonts/gordita/gordita-regular.woff HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Origin: https://asana.wf
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: font
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:33 UTC251INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:33 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "dde0-6164f3d14c951"
                  Accept-Ranges: bytes
                  Content-Length: 56800
                  Connection: close
                  Content-Type: font/woff
                  2024-04-26 18:53:33 UTC7941INData Raw: 77 4f 46 46 00 01 00 00 00 00 dd e0 00 10 00 00 00 01 b2 38 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 6c 00 00 00 1c 00 00 00 1c 7c 8f c5 a1 47 44 45 46 00 00 01 88 00 00 00 3e 00 00 00 42 0a f3 0d 61 47 50 4f 53 00 00 01 c8 00 00 49 47 00 00 91 9e 1d b4 83 9a 47 53 55 42 00 00 4b 10 00 00 03 42 00 00 06 d8 ab c9 e0 ea 4f 53 2f 32 00 00 4e 54 00 00 00 53 00 00 00 60 69 fc d5 5c 63 6d 61 70 00 00 4e a8 00 00 03 ef 00 00 05 be 8f 2b 47 37 67 61 73 70 00 00 52 98 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 52 a0 00 00 73 17 00 00 e9 44 d7 35 57 51 68 65 61 64 00 00 c5 b8 00 00 00 36 00 00 00 36 0b fd 54 4e 68 68 65 61 00 00 c5 f0 00 00 00 21 00 00 00 24 08 cb 06 15 68 6d 74 78 00 00 c6 14 00 00 06
                  Data Ascii: wOFF8FFTMl|GDEF>BaGPOSIGGSUBKBOS/2NTS`i\cmapN+G7gaspRglyfRsD5WQhead66TNhhea!$hmtx
                  2024-04-26 18:53:33 UTC8000INData Raw: 52 4f 93 05 02 64 81 00 59 20 40 16 a8 27 72 ad 64 01 2f 11 9a 05 e3 07 61 fc 20 8c 1f 84 f1 83 44 ac 95 88 b5 12 b1 56 22 d6 4a c4 5a 89 58 2b 11 6b 25 62 ad 44 ac 95 88 b5 12 b1 56 22 d6 4a c4 16 13 b1 59 b0 7e 15 ac 5f 65 b2 7e 15 ac 5f 05 eb 57 b1 17 1f 45 fd b5 14 84 af 67 75 73 90 79 cc 3c 02 99 46 8e ba 82 73 23 a9 98 7d 54 cc 3e ea bf 5a ea bf 3a 7a 9f a6 f7 69 6a bf 5a 6a 3f f9 b4 bf 96 fa af 8e ab 4f 73 f5 69 6a bf 5a 6a bf 3a 6a bf 3a 6a bf 3a 46 3b cd 8e 7c a4 f1 3e 73 e5 93 43 de a7 0e 6c 11 d3 a9 b7 67 1a 07 60 91 10 2c 12 82 45 42 b0 48 08 16 38 00 0b 1c 80 05 0e c0 02 07 60 81 03 b0 c0 01 18 20 04 03 84 60 80 10 0c 10 82 01 42 30 40 08 06 08 11 9d 07 88 cc 03 44 e5 01 22 32 44 34 86 88 c4 10 51 18 22 d2 42 44 59 88 08 0b 11 5d 21 4d de fb
                  Data Ascii: ROdY @'rd/a DV"JZX+k%bDV"JY~_e~_WEgusy<Fs#}T>Z:zijZj?OsijZj:j:j:F;|>sClg`,EBH8` `B0@D"2D4Q"BDY]!M
                  2024-04-26 18:53:33 UTC8000INData Raw: a1 a3 7c 8e 6c 43 47 1b 3a da d0 d1 86 8e 36 74 b4 a1 a3 0d 1d e5 33 5d f9 3c 57 3e cb 95 cf 6b e5 b3 5a f9 9c 56 3e a3 b5 a1 a3 7c 16 2b 9f c3 da d0 b1 0e 1d eb d0 b1 0e 1d eb d0 d1 86 8e f2 79 a8 0d 1d e5 f3 cf 3a 74 b4 a1 a3 0d 1d 6d e8 e8 44 47 1b 3a ca e7 83 f2 d9 a0 7c 2e e8 44 47 f9 ec af 0e 1d 6d e8 68 43 47 1b 3a da d0 f1 b4 d2 42 7e 1b ae 00 2d 0a d0 a2 00 2d 0a 4c 2d 0a d0 a2 00 2d 0a d0 a2 00 2d 0a d0 a2 00 2d 0a d0 a2 00 2d 0a d0 a2 00 2d 0a d0 a2 00 2d 0a d0 a2 00 2d 0a d0 a2 00 2d 0a d0 a2 e0 22 5a 14 a0 45 01 5a 14 a0 45 81 a9 45 01 5a 14 a0 45 81 a9 45 01 5a 14 a0 45 01 5a 14 98 5a 14 98 5a 14 a0 45 01 5a 14 a0 45 81 fa 76 90 ac 50 3d 78 ca 83 97 3c 78 c8 83 87 3c 62 0c d5 47 48 61 f6 4f b4 cf 22 ab 90 e7 90 d5 c8 f3 c8 0b 54 fa e0 99 6a
                  Data Ascii: |lCG:6t3]<W>kZV>|+y:tmDG:|.DGmhCG:B~--L---------"ZEZEEZEEZEZZZEZEvP=x<x<bGHaO"Tj
                  2024-04-26 18:53:33 UTC8000INData Raw: d0 f2 d0 90 f8 0b 1a 9c 3d 5c 0f e0 bb b5 f0 fd fa e5 20 0e c4 10 22 3f 62 9d c3 1c b4 f6 a0 97 e7 30 47 e8 9a f0 f8 5f d0 7d 42 97 37 7d 19 30 07 eb 5b 60 72 7d 17 78 95 bc 76 c8 da 8d 5e 59 4a 68 08 ef 55 0d da 2b 5f 74 73 61 0d c1 b6 39 12 3b 67 c8 66 6b 2e 9f 3a f1 21 fe 68 ba 7f db d6 b3 f8 03 8c 9e be f2 c9 49 f4 f1 db ed 17 ce 6f 45 1f 1c 3d 6e 23 f2 03 d6 df 30 89 50 06 6e 3b 64 4f 59 80 e7 f6 5d 07 76 1e 3f 35 bf a7 7d 21 c8 84 08 9e 1d f3 16 ec 04 7b e1 ef e7 94 96 77 10 78 fe c9 62 d9 27 00 eb 6f 1e 02 f6 83 c4 1c 05 20 7c 0a 49 c1 1c df 62 15 3d 0b 46 4f 7e f0 e1 a9 93 1f 76 cd b3 16 9e db d6 6b ba 55 77 a0 12 c3 27 6b af 27 e0 9d 3c b8 b8 09 74 6d bf 90 bb b9 60 e7 ac 11 3b 9c a7 09 8e e5 48 ce 61 55 36 48 25 32 2c ae e0 b3 c3 54 7e 7a 97 05
                  Data Ascii: =\ "?b0G_}B7}0[`r}xv^YJhU+_tsa9;gfk.:!hIoE=n#0Pn;dOY]v?5}!{wxb'o |Ib=FO~vkUw'k'<tm`;HaU6H%2,T~z
                  2024-04-26 18:53:33 UTC8000INData Raw: 03 b7 8e a0 e6 bc 8a 99 53 02 75 46 3d eb b8 1e 9a 64 33 c3 1c 90 af 2b 67 f2 d1 f4 79 25 4e 2b e2 68 88 9c 5f 99 fd f4 02 01 1d 31 b2 51 d3 d6 86 59 6c db b8 48 48 4d f4 e4 c2 0b 76 82 72 b5 47 f1 1c 68 d2 5d b9 85 e3 41 8f 4d 66 03 1b 86 06 b7 5b 42 f9 6e 0a b9 5b e3 05 7e 29 01 8f 2f 00 68 67 ec 53 23 56 0c ae f0 7e d4 8d 31 0f 6c 3f f9 f1 db f7 9f b8 08 e7 82 2a cf bb 07 76 9d be 7f 4b 61 77 61 ac 37 bd 57 61 4a f7 96 2b a7 ef bb fc f2 ed 91 86 fe 1b ce 8f 6e be 10 5f 98 3b 8d ac 95 e4 18 91 b5 52 df 84 cd 27 70 5d d9 46 f3 39 08 3e 9e 24 eb 88 33 08 bc 37 59 f2 11 b7 7e 22 2b a7 38 4b ca b2 49 52 97 15 e0 b9 62 24 c3 32 ba 94 64 9d 38 9f e9 b8 48 13 99 ef 3f bd 8b 26 32 1f be 78 e2 fe b7 3f 3e b9 fd 81 18 bb 18 0d cf bb 49 69 ee b6 e1 22 14 c1 40 2a
                  Data Ascii: SuF=d3+gy%N+h_1QYlHHMvrGh]AMf[Bn[~)/hgS#V~1l?*vKawa7WaJ+n_;R'p]F9>$37Y~"+8KIRb$2d8H?&2x?>Ii"@*
                  2024-04-26 18:53:33 UTC8000INData Raw: 05 2f 17 d1 e3 ac 5a 76 e0 f6 65 0b 6f f1 5d 6e 32 ad f0 dd b7 a0 a1 b7 ef 78 ef 42 26 ea f0 c8 f2 23 a3 0b bf 60 42 3e 43 da 54 c4 48 73 cb 9a b5 cd 4d b8 de 2d b6 ea 7d 47 ee 52 b4 55 3a 22 13 e5 91 a2 fa 88 54 39 99 48 fb 5c 81 7e 7e f7 3f 4d 37 ef ea fc 50 ab 2f 2d be fd 75 ff 86 a2 b2 79 d6 cf 9f 79 06 5c ca c8 4a c9 7f e5 ff 6c ad 71 cc 2f fe c5 24 b3 a9 44 57 14 d8 b8 a5 13 d5 7e 61 92 fb 3b b2 34 81 29 11 79 26 63 75 45 07 2d 01 53 b2 6a f6 a2 9c 8e 65 01 65 be cd 95 a0 ad 76 d6 bc 6a f8 67 5a 09 e6 62 ff f0 6c 5b fe ec 05 e2 5b f2 e6 23 0f b0 c1 1b dc b6 41 df ff 81 09 84 d2 fa b5 98 3f 57 d0 73 8b f0 55 88 f6 34 9c e8 8b ce 55 2c 71 5c 2d 69 5a cc 14 ca 37 f7 2c 3f 78 78 78 d6 a8 b4 c2 7f 96 be 66 e1 94 ab 56 ef be fa 8d 9a a3 15 7d 98 60 e6 57
                  Data Ascii: /Zveo]n2xB&#`B>CTHsM-}GRU:"T9H\~~?M7P/-uyy\Jlq/$DW~a;4)y&cuE-SjeevjgZbl[[#A?WsU4U,q\-iZ7,?xxxfV}`W
                  2024-04-26 18:53:33 UTC8000INData Raw: c9 36 b2 73 ca 0d 78 cd df 2e f1 4c 6d 1f 40 63 b0 f8 15 99 c1 00 5f 37 3a 4d 15 8f 2c f4 e6 cb f3 0c ad 83 61 f7 b4 e5 b8 07 17 74 16 b4 b0 66 41 19 65 b6 35 0f 3f 29 b7 25 0e ce 52 e5 0e 38 3d 0b f0 f9 0a 9d a9 a6 ca 60 2a 23 fb 80 7a f4 5b 71 2f 59 4b 12 c9 28 b4 52 09 0f d8 f2 91 38 61 51 09 8a 9d 44 69 4e 16 40 35 3b 68 12 8a b3 b2 4c 3b 76 b8 87 86 ba e8 92 73 6b fa 4f 86 b7 35 b8 3c 2d eb 17 3e b8 85 22 ca ff f8 c7 14 51 1e e6 b7 0f cc e9 68 19 5e 88 be 22 4b 8f 3d 68 25 c2 99 4b 9f 5a bb 94 d3 e2 d5 6b 0e e3 cd e3 c0 e6 ab 57 75 74 ad 62 08 3b 40 ed 7e d0 93 84 77 cd 78 ae 27 5d 0e 85 4f 68 5e 96 99 30 36 6e 35 ec 6e 48 4d 4f 18 e3 61 fc 8a c8 bf 11 f9 e3 2a a2 6c 42 8f ef 97 09 24 14 02 69 08 3a 0f 24 07 88 80 dd 73 dd 03 85 81 4b da 20 0a be 2f
                  Data Ascii: 6sx.Lm@c_7:M,atfAe5?)%R8=`*#z[q/YK(R8aQDiN@5;hL;vskO5<->"Qh^"K=h%KZkWutb;@~wx']Oh^06n5nHMOa*lB$i:$sK /
                  2024-04-26 18:53:33 UTC859INData Raw: b5 44 d7 12 5d 4b 74 2d d1 b5 44 d7 12 5d 4b 74 2d d1 b5 44 cf 12 bd b0 f4 37 2c ba 61 89 1b 96 b8 61 89 1b 96 b8 61 89 1b 96 b8 11 c9 33 22 79 46 e4 7d 64 d5 7b d1 95 7b 86 29 f7 0c 53 ee 19 a6 9c 8b 66 54 f4 62 92 4f 4c f2 89 49 7d 39 27 4d 39 27 4d 39 27 4d 39 27 4d 39 27 4d 39 27 4d 39 27 4d 39 27 4d 39 27 cd b8 e4 13 97 7c e2 32 1e 71 89 6f 4b 3c 5b e2 d9 12 cf 96 78 b6 c4 b3 25 9e 9c a0 a6 9c a0 a6 2d fd b7 a5 ff b6 e8 d9 a2 67 8b 9e 2d 7a 09 e9 4f 42 fa 93 10 fd 84 e8 cb 89 6c 26 44 3f 21 7a 09 a5 67 ab 75 ab d9 6a df 56 a8 29 1a e2 1b e2 87 c4 0f 69 be 01 ef a8 f5 8d 29 0c a8 2f d9 98 87 c0 40 2a e3 16 dc 62 a6 18 18 5b 65 a9 76 61 69 1f 96 78 d1 98 30 ee 5b a4 02 8d 7b a8 96 ea c1 60 50 a8 09 75 a1 21 34 85 96 30 24 6c 13 b6 0b c3 c2 88 a2 26 71
                  Data Ascii: D]Kt-D]Kt-D7,aaa3"yF}d{{)SfTbOLI}9'M9'M9'M9'M9'M9'M9'M9'M9'|2qoK<[x%-g-zOBl&D?!zgujV)i)/@*b[evaix0[{`Pu!40$l&q


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  8192.168.2.44975194.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:33 UTC555OUTGET /fonts/gordita/gordita-medium.woff HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  Origin: https://asana.wf
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: font
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:33 UTC251INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:33 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "da94-6164f3d14c951"
                  Accept-Ranges: bytes
                  Content-Length: 55956
                  Connection: close
                  Content-Type: font/woff
                  2024-04-26 18:53:33 UTC7941INData Raw: 77 4f 46 46 00 01 00 00 00 00 da 94 00 10 00 00 00 01 b1 0c 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 6c 00 00 00 1c 00 00 00 1c 7c 8f c5 a2 47 44 45 46 00 00 01 88 00 00 00 3e 00 00 00 42 0a f5 0d 63 47 50 4f 53 00 00 01 c8 00 00 48 9f 00 00 93 5a 3d c7 27 22 47 53 55 42 00 00 4a 68 00 00 03 47 00 00 06 d8 ab ba e0 e5 4f 53 2f 32 00 00 4d b0 00 00 00 53 00 00 00 60 6a 60 d5 6a 63 6d 61 70 00 00 4e 04 00 00 03 f2 00 00 05 c6 c8 13 07 16 67 61 73 70 00 00 51 f8 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 00 52 00 00 00 70 74 00 00 e6 58 14 05 8b 6f 68 65 61 64 00 00 c2 74 00 00 00 36 00 00 00 36 0c 31 54 23 68 68 65 61 00 00 c2 ac 00 00 00 21 00 00 00 24 08 ff 06 c2 68 6d 74 78 00 00 c2 d0 00 00 06
                  Data Ascii: wOFFFFTMl|GDEF>BcGPOSHZ='"GSUBJhGOS/2MS`j`jcmapNgaspQglyfRptXoheadt661T#hhea!$hmtx
                  2024-04-26 18:53:33 UTC8000INData Raw: 36 99 6e 18 be 18 86 2f 86 e1 8b 61 f8 62 bc e8 08 0c 5f 8c 27 39 60 f8 62 3c c9 81 27 6d 83 e5 8b 61 f9 62 58 be 0a 96 2f 86 e5 8b e5 51 c6 3e c6 d8 4e 3e e7 21 30 02 de e6 80 e9 fd b2 88 31 5c f4 5f 4a 9d 32 ae 95 33 8f 0a 74 77 53 56 52 9e 46 6a a8 eb e5 ba 9f 3e 02 d4 09 21 75 da 2b 1d b0 bf f2 4c 07 ec af bc d3 81 77 1e 81 f9 ab 60 fe 2a 98 bf 0a e6 77 c3 fc c5 30 bf 0f af 75 e0 b5 39 30 bf 17 e6 f7 c2 fc 5e 98 bf 14 2f 76 c0 fc 55 30 7f 08 e6 0f c1 fc 21 98 3f 04 f3 87 60 fe 10 9e bc 13 f6 f7 c1 fe 3e d8 df 07 fb fb f0 6c 07 9e ed c0 b3 1d 78 b6 03 cf 76 e0 d9 0e 3c db 81 67 3b f0 6c 07 9e ed c0 b3 1d 78 b6 03 cf ce c6 b3 77 12 01 5c 44 00 17 11 a0 98 08 e0 22 02 b8 88 00 2e 22 40 88 bd fb 10 f6 4d 73 c9 c1 56 10 af a7 22 57 13 ab 06 21 69 ec a3 2e
                  Data Ascii: 6n/ab_'9`b<'mabX/Q>N>!01\_J23twSVRFj>!u+Lw`*w0u90^/vU0!?`>lxv<g;lxw\D"."@MsV"W!i.
                  2024-04-26 18:53:33 UTC8000INData Raw: fa 6d 2d f5 a6 96 7a 4b ab f7 d3 84 d9 71 6f 50 dd 27 06 e8 b7 a7 d4 1d fc 9e 6f 4c 95 e9 37 95 d4 db 47 ea cd 23 f5 d6 51 23 fe 1e 7b b3 c8 fb a9 37 85 d4 db 3d d7 30 9b 42 66 93 cb 6c 72 99 4d 2e b3 c9 65 36 35 cc 24 97 99 e4 32 93 5c 66 92 cb 4c 72 99 49 2e 33 c9 65 26 b9 cc 24 97 99 e4 32 93 5c 66 92 cb 4c 72 99 49 2e 33 c9 65 26 b9 cc 24 97 99 e4 32 93 1a 66 52 c3 4c 6a 98 49 0d 33 c9 65 26 b9 cc 24 97 59 e4 32 8b 1a 66 a1 7e 93 2d 97 59 e4 5a b3 c8 65 16 b9 cc 22 97 59 e4 5a b3 c8 65 16 ea 19 62 2e b3 c8 65 16 b9 cc 22 97 59 c4 b2 ba 5a 2c 55 8b a5 6a b1 54 2d 96 aa 15 52 2c e4 4a 7f f5 17 d1 40 fd 30 31 42 8c 12 63 c5 38 31 5e ff 15 d1 2b c4 54 71 83 98 2d 6e 25 cf 9a 27 1e 12 8f 88 1f 89 c7 c4 7f 88 9f 88 27 c4 93 e2 69 f1 3b f1 ac 58 29 de 17 1b
                  Data Ascii: m-zKqoP'oL7G#Q#{7=0BflrM.e65$2\fLrI.3e&$2\fLrI.3e&$2fRLjI3e&$Y2f~-YZe"YZeb.e"YZ,UjT-R,J@01Bc81^+Tq-n%''i;X)
                  2024-04-26 18:53:33 UTC8000INData Raw: ec 99 d2 43 5a 08 5f 56 d1 f5 2b 10 c2 cb 7b 7a 8b 6a 29 f7 2f 2e 85 6f a8 dd 9a 5f 33 ce 83 f3 12 3e 37 9e 08 f3 18 46 24 63 25 4a 5a 8d 78 00 3e 3d ef 4c 82 90 dd 5b 4a 8b ee df 75 ca b1 22 7f 49 60 ba f6 14 08 63 fe 48 bb ed e9 2a 1e f6 61 7e 01 c2 06 8b e3 bd c2 43 e5 cc 0f 68 2f c3 21 ed d4 41 b8 43 39 bd 86 f0 c5 28 c0 0a 71 cc 03 00 e1 01 01 00 b3 1e 50 b4 e9 a8 d3 d8 92 ba 9c e4 8a e1 e6 a6 ee a3 bd 69 1d c9 c1 c2 b5 2e 65 cb 12 4a e3 23 db ba 07 0e 39 ed ae 0f cc 29 4f 89 a9 f1 f2 90 0c 97 b4 ec 51 26 a5 07 05 47 e5 65 6b 95 c9 4e 12 e9 68 75 dd 1e 4c 7b 1e 70 3d 9b 30 4f 84 16 2e 3c 4c 90 4a 80 cb 3f a8 fe ef 27 a9 93 6b d7 1a db d0 33 75 50 de ff 0c 3e b3 14 ef 0c d4 79 11 51 b3 d4 4d fd ec 24 f3 87 63 93 1d e5 2b 9b 27 41 f4 fe cb 97 77 83 0f
                  Data Ascii: CZ_V+{zj)/.o_3>7F$c%JZx>=L[Ju"I`cH*a~Ch/!AC9(qPi.eJ#9)OQ&GekNhuL{p=0O.<LJ?'k3uP>yQM$c+'Aw
                  2024-04-26 18:53:33 UTC8000INData Raw: 4b 91 a7 79 a5 a5 bb 6e 74 72 d2 22 63 0e e7 15 fd 01 be 9d 86 fd 80 52 7b 59 1b 78 9c 34 9c a5 b1 82 cd c2 1b 1f 1b e3 85 e7 38 df 31 ca 07 4e c7 fa 84 88 68 04 e8 4d 1a a4 34 4f 4d 71 9e 02 3c df e7 c8 6b 85 75 07 f8 1c cd 3e 27 06 09 cd 70 54 6c db e3 01 a9 b9 4f e0 73 55 90 77 2d 41 19 87 12 c2 3d 74 2c fb 80 6f 9c 45 66 3b 15 ae 52 22 26 d5 ea 06 57 66 61 aa 93 9c a9 d7 e0 18 19 90 07 cd 33 c6 de 82 2e 21 1a 23 38 1c 8d 21 86 00 f0 8c 6b b2 2e 54 0b ec 82 fb 0f 2c 15 08 e4 7c 6b 17 02 2d dc 5b 4c 61 e3 d9 7f b2 92 d8 a9 48 5c cf 7e 99 8a f0 e1 02 df 23 b5 8f 9e ac c7 06 f2 18 5a 28 b5 1c e3 32 aa 83 d4 ba 57 16 03 99 2b 34 87 bd c7 a8 11 2d 2a 67 34 36 a4 46 b0 96 2f c1 87 a0 12 7e fe 02 eb 42 4b f0 5a 58 0e 82 22 0a 67 08 7b f0 47 c9 56 9c 91 f3 00
                  Data Ascii: Kyntr"cR{Yx481NhM4OMq<ku>'pTlOsUw-A=t,oEf;R"&Wfa3.!#8!k.T,|k-[LaH\~#Z(2W+4-*g46F/~BKZX"g{GV
                  2024-04-26 18:53:33 UTC8000INData Raw: b0 fe 47 74 4a a9 26 cf 37 ff c4 f3 41 be 5c 06 df 8c 63 7e cb f3 43 be 8d e7 73 85 63 44 b0 fb a1 47 d7 7c b2 fa 38 22 83 c7 3d 77 ee e0 74 f2 09 38 c0 b5 6b 9c 5a 7e 1e cf 9f 00 df fd 98 ad b9 55 8a 6d bc 92 c8 2f 39 b0 c2 ec 98 dc 50 61 e5 99 24 ce 4d a8 ab c3 71 b2 88 ed 0f 61 d0 5b ab eb 10 92 df 15 9a 15 76 88 03 b3 ca 8e 29 64 fe 58 2e 45 e2 37 38 7e a1 b4 e6 cd b4 fd 78 8e 9b 45 a8 cf 61 de e8 0e 3f b8 c1 14 cf 1f e9 a1 88 6f 03 db fb 41 56 f6 3e 6d df d5 f1 c3 5e 04 02 b4 fd 23 dc 4a 9d 7b 6c fc 1e ac cc 88 8a 70 ab 60 9a ed ba 40 e6 eb 03 c6 e5 9f 0a b9 3e e9 56 de 07 73 9f f4 17 39 10 b0 fb c1 ea a2 57 de d2 67 eb ec d5 e6 28 b8 3e e9 16 e3 ff 2b 7d d2 eb cc ee 8f 32 e7 f8 9b f7 49 e7 7b 46 16 76 0a fe 27 ef 8b fd ff eb 5d 55 ff ce fb 67 cd f7
                  Data Ascii: GtJ&7A\c~CscDG|8"=wt8kZ~Um/9Pa$Mqa[v)dX.E78~xEa?oAV>m^#J{lp`@>Vs9Wg(>+}2I{Fv']Ug
                  2024-04-26 18:53:33 UTC8000INData Raw: 20 b1 f0 f6 4e f2 3d dc 5c 18 64 17 74 38 5b b9 20 16 e1 b1 99 a4 4e 32 44 e0 b1 5b d7 cf 99 c7 83 b6 b2 ee dd 54 ea 26 9e e3 e9 b3 99 eb 48 a9 b1 f6 cf 20 68 ba 1c de 1b f3 16 72 7e d3 b0 bd bf 20 ef dd 19 6b c5 13 be ce 20 c8 d1 22 87 8f 33 51 d2 55 62 e6 48 13 98 dc a2 44 6c 8b b2 6d 46 97 6f 8c f3 c1 9d 64 2b 5a 22 19 1c 0c 69 23 5b 11 9c a1 48 71 f9 79 d3 83 7c 0e f5 1c 51 6b ca 91 5f 49 8c 7a 12 3a 6e 86 f1 a3 d2 8a 6f d1 a5 5e 3b 77 76 e0 67 6f 56 e7 19 9b d6 2a 83 f9 dd 33 19 2c 92 f2 a6 32 68 64 65 ca 8c 12 28 ab f4 bd d3 25 d0 79 e5 ce e6 15 1b 9d b2 1b 18 2b a6 b8 a5 68 1d ac 24 72 a8 a6 62 1e 0a 74 4b af 6c 08 60 52 78 89 f8 f0 b6 1a 2a 2d 3d 9a f1 5b a4 15 52 39 3d 4c 26 2e 61 fe 28 0e b6 3e ec b5 f0 58 c7 de 94 c9 fa e6 ed 98 65 23 96 8e a0
                  Data Ascii: N=\dt8[ N2D[T&H hr~ k "3QUbHDlmFod+Z"i#[Hqy|Qk_Iz:no^;wvgoV*3,2hde(%y+h$rbtKl`Rx*-=[R9=L&.a(>Xe#
                  2024-04-26 18:53:33 UTC15INData Raw: f9 ff 01 b7 37 4a 94 00 01 58 f6 d0 a4 00 00
                  Data Ascii: 7JX


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  9192.168.2.44975094.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:33 UTC599OUTGET /img/logo-ratio-40pxheight-McKesson.svg HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:33 UTC253INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:33 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "ce4-6164f3d154651"
                  Accept-Ranges: bytes
                  Content-Length: 3300
                  Connection: close
                  Content-Type: image/svg+xml
                  2024-04-26 18:53:33 UTC3300INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 37 2e 36 34 31 35 20 32 35 2e 36 39 37 38 48 32 37 2e 37 30 33 36 56 32 39 2e 30 37 32 36 48 33 37 2e 36 34 31 35 56 32 35 2e 36 39 37 38 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 34 35 20 31 30 2e 33 37 37 33 56 32 39 2e 30 37 37 33 48 31 33 39 2e 38 32 35 43 31 33 39 2e 38 32 35 20 32 39 2e 30 37 37 33 20 31 33 33 2e 35 35 32 20 31 37 2e 39 33 32 36 20 31 33 32 2e 38 34 36 20 31 36 2e 36
                  Data Ascii: <svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M37.6415 25.6978H27.7036V29.0726H37.6415V25.6978Z" fill="black"/><path d="M145 10.3773V29.0773H139.825C139.825 29.0773 133.552 17.9326 132.846 16.6


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  10192.168.2.44975394.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:33 UTC606OUTGET /img/logo-ratio-40pxheight-Johnson-Johnson.svg HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:33 UTC180INHTTP/1.1 404 Not Found
                  Date: Fri, 26 Apr 2024 18:53:33 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Content-Length: 271
                  Connection: close
                  Content-Type: text/html; charset=iso-8859-1
                  2024-04-26 18:53:33 UTC271INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 73 61 6e 61 2e 77 66 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e
                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at asana.wf Port 443</address>


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  11192.168.2.44974994.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:33 UTC595OUTGET /img/logo-ratio-40pxheight-Dell.svg HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:33 UTC253INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:33 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "740-6164f3d154651"
                  Accept-Ranges: bytes
                  Content-Length: 1856
                  Connection: close
                  Content-Type: image/svg+xml
                  2024-04-26 18:53:33 UTC1856INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 35 20 30 43 37 31 2e 30 34 34 34 20 30 20 36 37 2e 31 37 37 36 20 31 2e 31 37 32 39 38 20 36 33 2e 38 38 38 36 20 33 2e 33 37 30 36 31 43 36 30 2e 35 39 39 36 20 35 2e 35 36 38 32 34 20 35 38 2e 30 33 36 32 20 38 2e 36 39 31 38 31 20 35 36 2e 35 32 32 34 20 31 32 2e 33 34 36 33 43 35 35 2e 30 30 38 37 20 31 36 2e 30 30 30 39 20 35 34 2e 36 31 32 36 20 32 30 2e 30 32 32 32 20 35 35 2e 33 38 34 33 20 32 33 2e 39 30 31 38 43 35 36 2e 31
                  Data Ascii: <svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M75 0C71.0444 0 67.1776 1.17298 63.8886 3.37061C60.5996 5.56824 58.0362 8.69181 56.5224 12.3463C55.0087 16.0009 54.6126 20.0222 55.3843 23.9018C56.1


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  12192.168.2.44974894.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:33 UTC510OUTGET /pop-up.js HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: script
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:33 UTC277INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:33 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "12d-6164f3d154651"
                  Accept-Ranges: bytes
                  Content-Length: 301
                  Vary: Accept-Encoding
                  Connection: close
                  Content-Type: text/javascript
                  2024-04-26 18:53:33 UTC301INData Raw: 6c 65 74 20 63 6c 6f 73 65 64 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 6f 70 55 70 43 6c 6f 73 65 64 27 29 3b 0d 0a 6c 65 74 20 70 6f 70 55 70 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 70 6f 70 2d 75 70 27 29 3b 0d 0a 0d 0a 0d 0a 63 6c 6f 73 65 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 63 6c 69 63 6b 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 20 20 20 20 70 6f 70 55 70 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 27 6e 6f 6e 65 27 3b 0d 0a 7d 29 3b 0d 0a 0d 0a 2f 2f 20 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0d 0a 2f 2f 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27
                  Data Ascii: let closed = document.getElementById('popUpClosed');let popUp = document.getElementById('pop-up');closed.addEventListener('click', function() { popUp.style.display = 'none';});// setTimeout(function() {// document.getElementById('


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  13192.168.2.44975594.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:34 UTC597OUTGET /img/logo-ratio-40pxheight-merck.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:34 UTC224INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:34 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "7dc-6164f3d154651"
                  Accept-Ranges: bytes
                  Content-Length: 2012
                  Connection: close
                  2024-04-26 18:53:34 UTC2012INData Raw: 52 49 46 46 d4 07 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2b 01 00 4f 00 00 41 4c 50 48 b8 06 00 00 01 a0 87 ff 9f d9 39 fa ac eb 4d ed 36 d5 19 b5 31 67 db ae 7d 56 dd 9c 6d db 66 ed 66 cf 36 b7 4a ad 45 6a 77 bf 7f fc be 33 99 99 a4 f7 e4 f4 3c 11 31 01 f8 9f e8 36 a7 0c bd e5 8e 71 e7 88 82 f4 a3 cb 6d 8b 48 ba 6d de 45 05 a9 46 77 9f 22 06 23 b2 53 8b 2a 37 6f a7 e8 c5 ad 53 8a 7a 1f 91 d6 0d 03 52 89 66 8b 48 f7 d5 29 44 ad 62 d2 7f 51 fa f0 3c 19 0c db a6 0d 03 c8 e8 47 79 e9 82 13 98 a1 ab d2 85 a1 64 78 4d 95 54 61 91 29 3a 31 4d 10 64 7c 52 9a 30 c1 5c 58 29 45 f0 cd d1 e1 29 c2 2f 16 9c 93 22 ec b6 60 78 4a 90 d5 aa d7 d1 be 85 a3 44 cf 4a c6 1c a1 e8 46 e9 20 e4 5d 01 38 42 67 5b 00 1d 45 c4 1e 79 ba f2 db 0f 7d 66 a6 ef fb 33 6e
                  Data Ascii: RIFFWEBPVP8X+OALPH9M61g}Vmff6JEjw3<16qmHmEFw"#S*7oSzRfH)DbQ<GydxMTa):1Md|R0\X)E)/"`xJDJF ]8Bg[Ey}f3n


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  14192.168.2.44975694.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:34 UTC597OUTGET /img/home24-marketing-team-en-ui.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:34 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:34 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "67ee-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 26606
                  Connection: close
                  2024-04-26 18:53:34 UTC7966INData Raw: 52 49 46 46 e6 67 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b9 05 00 13 04 00 41 4c 50 48 e6 02 00 00 01 1c b5 6d db 30 f2 ff 67 3b 7d ce 10 11 13 40 ac a3 b8 9e 71 36 27 70 10 49 52 24 b5 84 91 30 52 90 82 83 c3 c1 e1 00 1c b0 0e 38 07 2b 01 09 23 61 24 ec ff 08 e8 88 8b 88 09 30 90 b6 8d 7f fb db fe 44 44 e2 61 48 dd 7c a1 e4 3e 7a 0e 78 5f be be 90 73 6b fa 8e 94 85 a2 37 7d e1 e3 0b 49 b7 f8 a8 2c 44 bd dc 93 79 a1 ea 43 ee 8c 85 ac cf 37 ca 42 d7 cb 45 5c 08 7b 3a 51 63 6c 2e 87 b6 50 f6 02 40 17 d2 2e 40 63 6d 19 30 d6 e6 08 0b 6d 0f 99 b7 a5 ce db 7e 83 b7 99 f3 36 5f fe fe e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc
                  Data Ascii: RIFFgWEBPVP8XALPHm0g;}@q6'pIR$0R8+#a$0DDaH|>zx_sk7}I,DyC7BE\{:Qcl.P@.@cm0m~6_?????
                  2024-04-26 18:53:34 UTC8000INData Raw: 3f c9 c4 8b a4 20 e1 0e d5 51 87 28 33 e1 be 25 94 e8 dd 6a 72 0f ba 26 06 a4 b9 0f fa 6c 10 e5 01 92 94 96 01 84 49 f4 b2 65 5f 17 f6 66 2a a0 1b e6 a9 97 3b c4 ba 5a 75 30 1c 6e ec 52 24 9a cd 11 ce 07 29 fe f2 30 16 71 6f 93 b4 b9 31 a5 43 25 47 14 fa b3 57 bc 55 a4 c3 76 ab ae a8 67 17 fa 4a 29 6f 39 fb 54 54 06 48 c0 00 8f 4c dc 48 8e 6a 10 a8 73 67 c6 5b 04 e6 b9 ca aa fa c7 f9 b5 31 dc a8 73 eb f6 5f 07 9c e7 b0 69 c1 e0 18 c4 bf f0 f0 5b cb 82 c5 0d 3f 78 8a a9 aa 5b 3c 91 5b 27 13 7e 06 53 9d 08 6e 78 eb ee 28 ce 83 b8 44 1a 19 97 aa c3 95 66 76 0e ca 54 17 b4 3c 6e 4a f0 6d 0f 83 00 ec 44 f7 cb 33 6e 54 62 ef e3 03 43 99 65 9e 4a 31 56 a0 fb 1d f7 75 dc 9d f1 b6 74 5a 9b e2 7b 5b f8 e2 7a 1f a7 95 c9 02 34 81 6e 8a 50 7c 85 2a 33 27 ca 3d c9 34
                  Data Ascii: ? Q(3%jr&lIe_f*;Zu0nR$)0qo1C%GWUvgJ)o9TTHLHjsg[1s_i[?x[<['~Snx(DfvT<nJmD3nTbCeJ1VutZ{[z4nP|*3'=4
                  2024-04-26 18:53:34 UTC8000INData Raw: c2 a2 05 7c 8f 87 6a 8b e2 a4 d0 d6 d6 0e 10 e4 da 8c b8 15 97 3a 30 d8 17 29 1a b0 48 a2 94 93 96 81 16 46 27 62 88 85 30 03 cf d1 1d d7 03 d8 0b 0e fc 62 b4 0c 07 c0 09 2e 99 26 09 8a ef 34 ef ce af c7 ba 84 00 d1 9a 7b 70 8f 37 7d 6d 8d 83 0c c2 41 01 cf f1 51 8b 55 84 e3 22 bd 46 a6 8b 06 45 a4 ed c2 87 a2 10 24 07 68 ec 38 a3 6c 49 2d b1 db e8 06 40 a0 a6 be 3e 91 3b 0f 42 50 28 3c 5f 46 3e a9 78 1e ed d0 60 16 b0 32 82 eb d0 c3 b1 bf 94 83 17 ea c2 31 a0 00 1f a6 7a 39 cb d8 2e 33 fc 55 3d 3f 77 75 4c 15 cd 8b 24 51 c1 17 3d 7a 9f 00 8c 37 11 74 2c 74 50 66 95 7c 9b 21 d8 ee c0 fb 5b 1b 0f a4 93 70 9d 41 94 05 6e 49 17 98 fa 5c 2d 5d 6e aa 0f b1 e5 f8 23 c6 eb 82 94 49 99 0a c8 6c 50 e1 22 79 ee 41 6e 43 c0 b6 22 85 79 bd b4 e9 15 97 86 08 e9 55 36
                  Data Ascii: |j:0)HF'b0b.&4{p7}mAQU"FE$h8lI-@>;BP(<_F>x`21z9.3U=?wuL$Q=z7t,tPf|![pAnI\-]n#IlP"yAnC"yU6
                  2024-04-26 18:53:34 UTC2640INData Raw: 35 12 77 c6 12 c8 b3 04 90 70 32 5e 87 88 fe fb 54 19 f4 0f 92 fc 64 b6 4e 7b 9a d5 85 9f fe 4f 17 c5 35 f3 10 ac 9d 66 f8 33 cc 96 d6 c2 02 b6 6f 2c 00 05 05 70 1c 7c 66 85 d5 db 47 c8 63 17 c5 30 6f 33 f3 cb 8e 5d 71 6d d8 75 da 67 15 b1 88 18 12 df 5b 72 d6 8f 06 26 eb 4e f0 2b 53 66 91 0c 66 13 92 5b f0 6c fd 30 0d 95 c2 7d cd e3 4a 39 49 c7 5f 45 2b b5 97 63 3d 4a 48 e4 7c bc 9a bf 99 a2 39 8c 6a 01 42 8e 31 7c 07 c2 6c 93 78 18 e8 18 6e fe e6 7e 2a cd 0a b7 ce 7b c1 9a 29 11 97 e7 f2 1b b2 da 1a 82 62 52 0f 36 94 89 1d d1 1d d1 cb 33 cc bf 75 bf 7f 64 78 4a fc 21 53 dc 3b 32 8b 05 be 52 92 4e ad b1 d6 47 3f 2d 4d b5 7e 59 70 86 21 ba 4a a7 b0 ca b5 72 60 19 39 1c 48 52 08 14 fe 58 15 50 35 60 6c ca 24 ef 4f 45 4b 95 c3 11 45 11 3d 90 91 87 8e fe 08
                  Data Ascii: 5wp2^TdN{O5f3o,p|fGc0o3]qmug[r&N+Sff[l0}J9I_E+c=JH|9jB1|lxn~*{)bR63udxJ!S;2RNG?-M~Yp!Jr`9HRXP5`l$OEKE=


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  15192.168.2.44975794.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:34 UTC585OUTGET /img/home24-goals-ui.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:34 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:34 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "5a96-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 23190
                  Connection: close
                  2024-04-26 18:53:34 UTC7966INData Raw: 52 49 46 46 8e 5a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b9 05 00 61 03 00 41 4c 50 48 b8 02 00 00 01 1c 22 01 12 f8 3f 5b 93 d9 10 11 49 3b 22 be 14 6b 08 d9 b6 e5 a9 de 08 5f 04 a2 90 44 4d e0 6c 20 09 46 03 67 02 69 a0 09 dc 1a b0 06 d0 e0 fb 3c 7f 40 80 f7 ba 4e 44 4c 80 43 6a db f6 e4 41 f8 10 86 32 94 21 0c 21 83 0f 21 84 0c 42 08 a1 0c 9a c1 18 fa 79 ce b9 22 22 d0 e9 a7 b4 57 a3 e4 75 4b c1 63 bc 5c ab 91 f3 7d 71 63 24 1a 45 5f dc 80 a9 1a 49 cf c7 ae 68 44 7d 6e 93 97 51 f5 55 5a 36 23 eb cf 86 68 74 7d fe e3 64 7c 5d 2f bf b8 9d b0 59 91 1f 77 a3 ec 33 00 67 9c 5d 05 b8 93 36 0b c0 ce da 0a bc b1 76 f5 81 b7 5d 12 6d b3 b4 f1 b6 5c 79 5b 31 de ae ff fe e3 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9
                  Data Ascii: RIFFZWEBPVP8XaALPH"?[I;"k_DMl Fgi<@NDLCjA2!!!By""WuKc\}qc$E_IhD}nQUZ6#ht}d|]/Yw3g]6v]m\y[1???
                  2024-04-26 18:53:34 UTC8000INData Raw: 81 16 be e4 5c ac cc e8 2b 8b 83 20 20 65 c7 9c b2 51 e2 b4 3c e3 ea 0b 27 e1 e4 43 49 a7 4b c4 d0 f1 dc be c9 6a 09 9a 2a 7d 72 aa 36 8d 7d e1 60 11 7d 4f d6 12 6c c5 f6 f7 50 9b 5f 61 30 60 51 b6 4e 16 03 34 9d 64 99 3c 17 1a df 17 80 d9 3b 92 c3 e7 e4 24 e9 20 86 58 d9 fb 9d 64 74 60 94 e3 e7 df bd fb f0 1d f0 bb b8 f5 5f 2f 13 a0 af fe 4c ee 75 e8 9e 76 54 0c 90 12 19 b3 f8 e2 07 ec 17 0d 1e 05 32 b8 74 b1 22 1c 4c 52 1f 49 9e 2e 4f 29 8b dd f5 5d 8b fb d4 d9 ce da 9b a4 47 e6 a6 cb 74 f2 42 ba 9a 5b cf 69 ca 5a d1 e9 22 ed 18 8b 9f 40 4a 99 dd 34 06 6a ab 65 ac 4f 90 5b 65 7e 58 48 21 b8 ce fb 69 5b fb cc 0c da 49 2c 01 cb 54 7a 9d 9c d5 98 b4 63 78 c6 bc 52 f7 26 8d 82 c4 af c6 2d d4 d2 40 bc 41 3e 49 28 56 7b 6b 3d f0 17 e7 0f b1 37 42 92 a1 3a 5d
                  Data Ascii: \+ eQ<'CIKj*}r6}`}OlP_a0`QN4d<;$ Xdt`_/LuvT2t"LRI.O)]GtB[iZ"@J4jeO[e~XH!i[I,TzcxR&-@A>I(V{k=7B:]
                  2024-04-26 18:53:34 UTC7224INData Raw: 73 1e 00 ca 49 f7 5a f0 26 16 3e ea 78 4c 82 6b 31 ff d5 f2 bf ec 73 dc d0 d6 d9 0c ad 76 8d fb a8 f1 5b ac 80 1a a1 6f 9b 69 c0 b7 c5 1a 8c b1 0a 3f 0f 20 fd 15 cc ff a8 9a 68 b0 75 84 09 26 dc 0d 80 a1 58 04 95 37 4d c1 7c d9 ba ab 90 c9 67 34 e8 de 08 29 e4 f5 49 51 9b 12 8f cd 80 5b eb 2b 61 f2 f5 78 b2 8e b8 41 6f 08 e6 32 f3 7e 99 63 28 7c 09 7b 31 71 9d 82 dd d3 6b 8e a2 31 a9 76 b2 96 ec 70 58 60 98 87 25 e0 d4 a0 2f b1 c5 23 9f 61 c4 d2 bb 13 ea e0 a3 b0 66 65 9e bd 00 ef 92 4c ea 87 03 33 5c b2 a8 98 35 05 e9 1d da 99 3e 50 4b ce cd 55 6f df 2d 45 b2 a7 27 7a d8 cc 98 78 62 7d 5d 1c 0d a9 f3 fd e8 61 39 8c 7b b1 b2 cb d2 eb 97 e6 bb a0 00 0f ae 08 d8 bc f2 3e 31 c8 c5 29 97 15 97 5a 05 bb 34 63 39 23 ba 7d 78 86 6f b9 63 13 cf a6 ef 26 4e 0c 4b
                  Data Ascii: sIZ&>xLk1sv[oi? hu&X7M|g4)IQ[+axAo2~c(|{1qk1vpX`%/#afeL3\5>PKUo-E'zxb}]a9{>1)Z4c9#}xoc&NK


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  16192.168.2.44975894.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:34 UTC582OUTGET /img/home24-ai-en.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:34 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:34 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "717a-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 29050
                  Connection: close
                  2024-04-26 18:53:34 UTC7966INData Raw: 52 49 46 46 72 71 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b9 05 00 61 03 00 41 4c 50 48 b0 02 00 00 01 80 50 db b6 d4 e6 49 f8 12 be 14 a4 e0 a0 38 28 0e c0 01 71 40 1d 44 02 12 be 84 2f 21 f3 20 e0 75 ed 88 98 80 f8 70 98 f6 d6 2f 29 79 3f f6 79 88 ef 97 df 7e 49 ce db 56 bf 53 96 4b 8a be d5 2f fc f4 4b 92 de c6 8f 96 4b a2 be bc 57 ce 97 54 fd 28 ef 1c 97 64 fd fc c6 72 49 d7 97 17 e3 25 61 9f 9e d4 96 b1 f5 f2 b0 5d 52 f6 25 22 ea 25 69 2f 11 5b d6 36 47 b4 ac ad c7 70 49 db 87 39 6f 9b f6 bc ed ef c8 db 5a cf db fa 85 ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9
                  Data Ascii: RIFFrqWEBPVP8XaALPHPI8(q@D/! up/)y?y~IVSK/KKWT(drI%a]R%"%i/[6GpI9oZ
                  2024-04-26 18:53:34 UTC8000INData Raw: 42 3a 4e d4 08 aa b6 61 29 d1 9b a5 28 ca 50 53 03 cd bc 55 3e 38 a8 49 bb 01 99 0d 95 82 20 35 ed 64 02 e1 ad 25 94 9c e3 db c6 db a2 83 b5 56 e7 2c 90 c1 93 2f 9d f7 ac 0a 8c 78 e1 61 5a 14 46 16 83 f8 96 c6 01 c9 e9 6b ed c3 66 8c 61 79 5b da e5 81 7d ec 0a ca 80 2b a4 50 bd ff b4 1b 98 79 cb 6b d3 c5 2b a4 81 56 79 58 fe e6 33 db 5c 1d 0b 26 bc 88 a6 0f 6e ab df 0e 0c 6f 3b 1b 9b 42 e1 d2 e9 3f 96 a6 de 36 4e 47 5a 37 a5 07 8f d9 10 9e e3 b6 e4 63 10 1d 26 6d f7 2b 3f 9b 9d e6 b0 2a df d7 73 74 51 b3 f8 2a 98 85 10 60 c1 77 99 a2 78 ff ba ff b7 ed fe 56 4e 49 76 fd 8e 5c 4f 69 1a 21 61 0d 3d 45 0d f7 be 73 1a c6 55 df 69 7a cc 71 17 88 76 d9 ff f0 ba 17 a5 f2 9d ae 81 c3 b1 71 4a d0 2d 56 96 9b 80 91 57 da 52 94 5f 34 e4 9d 80 b3 0e 9d a3 a8 79 ed 42
                  Data Ascii: B:Na)(PSU>8I 5d%V,/xaZFkfay[}+Pyk+VyX3\&no;B?6NGZ7c&m+?*stQ*`wxVNIv\Oi!a=EsUizqvqJ-VWR_4yB
                  2024-04-26 18:53:34 UTC8000INData Raw: a3 19 cc 06 65 ba 85 b8 e3 bd 09 c5 13 a0 37 a2 31 81 de c1 55 20 37 90 3c 62 55 f3 ee 87 98 00 5d 6f 1d 4a 86 f7 52 5c ec 52 a8 ec 6b d5 97 12 01 a5 7a 89 bf 38 23 d4 d0 92 c0 8a b1 35 e7 26 d3 30 6d 07 0a 4a c2 b0 21 29 9c db a8 b0 80 32 eb 02 61 80 d3 7a 8a 13 f3 75 42 74 3f 72 d2 15 57 8a 0d 26 d7 ad 89 38 2b 13 b2 1e 69 d5 65 ff 4f 17 a6 6f 7a d3 fa 0c fe 22 ef 10 26 30 d9 7c 18 6b 79 2c 33 e2 ef 39 ed 1f 01 91 37 b9 6d f9 6d 35 22 33 d6 d4 14 38 80 5a 9b e2 8d f1 80 56 7b 30 3d 77 be e3 31 3c a5 8e cd 5d a7 be ce 6d 41 a4 b5 a3 2e 25 30 aa 54 31 81 12 05 d7 97 d9 62 72 de 14 ed 5c a6 3c 79 8c b9 aa fa f6 8e 82 48 f5 f7 af da eb 96 15 8e c2 f9 8d 1e a4 1c 99 6e c3 1a bb 1b f5 71 0f f3 06 db 70 ff c6 4b be 71 f5 41 d4 27 32 a7 f3 c2 24 73 bd 4d 56 63
                  Data Ascii: e71U 7<bU]oJR\Rkz8#5&0mJ!)2azuBt?rW&8+ieOoz"&0|ky,397mm5"38ZV{0=w1<]mA.%0T1br\<yHnqpKqA'2$sMVc
                  2024-04-26 18:53:34 UTC5084INData Raw: 82 d2 e6 fe 97 91 50 0a b2 46 61 a3 66 39 32 09 2e d3 aa 25 4f 6c ab ff 0f 1a 36 f3 e9 e7 53 a2 54 da d3 7f d0 19 6b 2d 04 e5 76 18 db fb 60 ab 5c 14 52 de 73 c5 fc 93 d6 4e b8 53 ef cc a4 8f a6 a0 ba 9f f3 7b 50 af 27 77 26 f4 73 a1 e5 7b 40 6f 6c 99 d5 e0 ae c6 c3 76 e9 af e6 10 2b 9a 66 8e 77 15 df 90 55 35 77 f8 d6 ed 42 6b 5d 9d b6 41 5c 6a 12 ce 74 6e 74 1d ba df 79 ed ba 4d 52 0f 10 bc 16 c9 94 e3 6b 03 41 cb 4f 6a cc 3c f2 18 13 18 00 6f 48 f2 8a fb 71 f8 60 0c 0c 0b ca 98 c4 1f ec 7a 52 59 a4 cf 02 bb e1 3f d0 fe d4 01 00 c7 d8 80 00 9c 6a 93 0e c7 17 8f 1c b8 c4 a5 a6 d6 63 b8 f6 02 04 3e 9d 9a 10 bc 65 ad 3d 82 7c ad c9 51 f1 69 1e c0 d8 43 3a f7 47 43 b4 a8 0f 9a fe 63 71 61 54 d2 6e 95 7a 00 ba 16 ef f8 1c e5 b2 eb 82 ef ae 10 35 9d 3e 0d 92
                  Data Ascii: PFaf92.%Ol6STk-v`\RsNS{P'w&s{@olv+fwU5wBk]A\jtntyMRkAOj<oHq`zRY?jc>e=|QiC:GCcqaTnz5>


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  17192.168.2.44976094.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:34 UTC585OUTGET /img/home24-security.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:34 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:34 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "2f88-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 12168
                  Connection: close
                  2024-04-26 18:53:34 UTC7966INData Raw: 52 49 46 46 80 2f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 df 04 00 63 01 00 41 4c 50 48 6b 02 00 00 01 90 15 d9 b6 dd 46 27 0c 6e 18 08 82 c3 40 48 62 31 88 19 38 48 2c 23 b0 06 81 2e 82 91 19 d8 0c 62 06 e7 ce fb 79 3e f6 ad f3 b1 22 c2 8d db 46 92 44 63 a2 09 5b 7b ef 0b ec 97 2b d3 7c bd 37 39 f7 a8 f3 7e b0 80 eb c8 5e 84 ae 65 ac 4d d8 2d 63 0c fd d9 8b d6 b5 ec 6a 13 77 75 88 21 4f 7a 59 87 df 7a 6b 02 ef 18 44 9a f4 e2 bf a9 a5 cc 4d e2 2d 25 c6 17 47 79 d2 cb e5 57 b5 94 6b 13 79 d7 28 0f d0 34 e9 65 2b 3f 5b 9a cc 9b a3 48 93 5e 4e 3f 39 36 a1 77 08 22 4d 7a f1 c3 0f 86 26 f5 76 41 a4 49 2f be fb ae 6a ad 46 91 26 bd ac 66 36 36 b1 37 06 91 26 bd f8 68 b6 b4 d6 65 6f 40 d2 a4 97 d5 86 26 f7 a2 fc c7 21 4d 7a f1 32 e9 6d 8a 22 4b 7a
                  Data Ascii: RIFF/WEBPVP8XcALPHkF'n@Hb18H,#.by>"FDc[{+|79~^eM-cjwu!OzYzkDM-%GyWky(4e+?[H^N?96w"Mz&vAI/jF&f667&heo@&!Mz2m"Kz
                  2024-04-26 18:53:34 UTC4202INData Raw: 8c e5 01 48 4c 6d 0c 44 82 c8 18 a9 2b 0f 42 89 8b 4e c1 ab 78 be cb 48 73 5f 19 b7 03 29 ff 28 e0 11 88 02 91 32 36 f8 34 dd a5 cc 00 58 c3 3a 1f 79 49 e2 9e 52 5b 31 e9 4f 00 de e9 b7 b8 a5 d5 0c 62 ed 72 49 7c 65 87 98 7a 1a 0c 69 53 af ad 06 ed e7 57 23 46 90 6c 40 fe 03 23 ca 1a 9b dc 3f 83 65 b6 80 c6 6d b1 d9 8d d6 bc 99 d9 d4 91 53 4b ee 44 2c d1 ce cb 68 41 ea d1 ed 07 5e 84 81 7b d8 67 0b ef f7 7e be 8e c7 e8 c1 95 67 9c f8 0f 9e 2d 73 64 25 49 fb b9 73 43 d8 5c 2c b5 d1 60 41 7c d5 30 13 46 1c 0b b6 cb 7b c1 03 27 27 24 a5 e6 11 99 b5 35 6a 35 79 e3 39 08 50 43 99 73 04 27 6e 9b 15 e4 9b b5 c5 ac 02 df 78 9f 76 42 e2 8b 57 b2 83 27 da 81 ce 29 66 f9 f9 45 7e 3d 0e 82 61 0f dc 54 8c d6 a8 9b 4d 63 fc 57 22 49 75 b1 d4 95 fb bb 6c 10 f5 a9 7e 35
                  Data Ascii: HLmD+BNxHs_)(264X:yIR[1ObrI|eziSW#Fl@#?emSKD,hA^{g~g-sd%IsC\,`A|0F{''$5j5y9PCs'nxvBW')fE~=aTMcW"Iul~5


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  18192.168.2.44975994.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:34 UTC599OUTGET /img/card-overstock-asana-customer.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:34 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:34 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "3b22-6164f3d14f831"
                  Accept-Ranges: bytes
                  Content-Length: 15138
                  Connection: close
                  2024-04-26 18:53:34 UTC7966INData Raw: 52 49 46 46 1a 3b 00 00 57 45 42 50 56 50 38 20 0e 3b 00 00 70 59 01 9d 01 2a 30 02 75 01 3e 91 40 9c 4b a5 a3 22 af 21 f0 fb 61 e0 12 09 67 6e 89 37 17 75 7c 4a fd 7c bf 77 d3 fa f2 62 c7 a8 2a 6b 3e 59 ae af b2 ad d0 75 9e 41 57 95 ef 9f 76 27 f9 ef 5d 96 1b fe 0b c1 8e cb fd bb fe bb c4 8f fe bd fb 83 05 96 d7 d2 34 3c 67 1f f7 df 50 af e5 5f e9 bd 62 3c 27 fe c1 ea 31 fb 0b d6 7b f7 63 d8 a3 f6 a8 10 2d 96 1b 52 3c d9 cb 54 72 57 ea d2 5b 27 b2 47 3b ea b7 19 c6 c8 9d 65 22 91 0d aa e2 16 45 a4 17 77 ea cd fc 32 2a 0e 22 ab 7c 55 e3 0d 00 c5 13 9b e5 1e dd 1e 2b 57 e0 8b c0 4e ec cf 7f 70 4a 87 ef 2e 8d c0 ed 52 db 42 de e6 ca c9 9d 69 86 b3 59 e8 8a 3b 32 88 6c 24 f2 d8 57 91 90 b4 61 75 cc 46 b2 bd 3e d5 c9 82 53 63 d0 da 5c 73 4f 2d e9 ec d1 f5 fd
                  Data Ascii: RIFF;WEBPVP8 ;pY*0u>@K"!agn7u|J|wb*k>YuAWv']4<gP_b<'1{c-R<TrW['G;e"Ew2*"|U+WNpJ.RBiY;2l$WauF>Sc\sO-
                  2024-04-26 18:53:34 UTC7172INData Raw: a3 f4 52 9d 88 06 e6 5c 30 95 74 17 2d 2c 51 a2 71 03 bb f9 21 fc 4c ab 4a dc db 95 f3 a5 34 83 70 30 cf e4 f9 9a e9 81 66 dc d3 e0 28 46 9d cb ca 9e 4c 80 27 1b cc 32 2f e2 b7 73 29 06 6e e4 50 97 65 47 fa e3 05 ba 2d 04 06 88 17 e4 60 8a 4c d0 49 86 a0 1f 86 0b 6d fd 12 88 7a b6 13 35 ba b6 f5 65 dd b9 53 9a 76 e4 5e 6a 0d a0 f0 d3 5b fc 8e b7 56 fa 28 26 bc 21 8e 0c 28 8c d0 87 c7 a8 c7 7a 60 76 3c c2 26 ed ce 92 e9 22 76 e7 ad f0 da 71 7a 8a 9e 59 05 c5 d5 ea a9 dc 4d a3 c2 5a d5 8f 87 55 cd 57 1b 7a 9b 4d ad 50 e6 5a 8e 18 f6 84 3c c6 c5 3b 30 c7 60 e9 31 f5 6e cd 1c 64 e2 dd 6e 5f c4 47 93 3e d4 23 bc a5 de 60 ae 23 4a 96 d2 8e d9 b2 a4 69 96 7d 00 da dd 43 22 ce ab 34 17 63 ca 02 c7 5a ec ac 51 a9 3b 5f 8b 03 9f ed 2c 56 ba e3 07 92 9f 11 c2 21 97
                  Data Ascii: R\0t-,Qq!LJ4p0f(FL'2/s)nPeG-`LImz5eSv^j[V(&!(z`v<&"vqzYMZUWzMPZ<;0`1ndn_G>#`#Ji}C"4cZQ;_,V!


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  19192.168.2.44974620.114.59.183443
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:34 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=N5SDa8YyWYwXaLH&MD=9U77cV7p HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                  Host: slscr.update.microsoft.com
                  2024-04-26 18:53:34 UTC560INHTTP/1.1 200 OK
                  Cache-Control: no-cache
                  Pragma: no-cache
                  Content-Type: application/octet-stream
                  Expires: -1
                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                  ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                  MS-CorrelationId: a01502c7-8d0b-4062-be6a-bb919d986ce8
                  MS-RequestId: e16c7642-8af4-42fa-90b2-565a0916ae25
                  MS-CV: wjXAqRavzE23GzGM.0
                  X-Microsoft-SLSClientCache: 2880
                  Content-Disposition: attachment; filename=environment.cab
                  X-Content-Type-Options: nosniff
                  Date: Fri, 26 Apr 2024 18:53:34 GMT
                  Connection: close
                  Content-Length: 24490
                  2024-04-26 18:53:34 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                  Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                  2024-04-26 18:53:34 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                  Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  20192.168.2.449761172.67.74.1524434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:35 UTC539OUTGET /?format=json HTTP/1.1
                  Host: api.ipify.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Origin: https://asana.wf
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:35 UTC249INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:35 GMT
                  Content-Type: application/json
                  Content-Length: 24
                  Connection: close
                  Access-Control-Allow-Origin: *
                  Vary: Origin
                  CF-Cache-Status: DYNAMIC
                  Server: cloudflare
                  CF-RAY: 87a8c6c68e7a21bb-MIA
                  2024-04-26 18:53:35 UTC24INData Raw: 7b 22 69 70 22 3a 22 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 30 22 7d
                  Data Ascii: {"ip":"102.129.152.220"}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  21192.168.2.44976394.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:35 UTC582OUTGET /img/card-hubspot.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:35 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:35 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "40a4-6164f3d14f831"
                  Accept-Ranges: bytes
                  Content-Length: 16548
                  Connection: close
                  2024-04-26 18:53:35 UTC7966INData Raw: 52 49 46 46 9c 40 00 00 57 45 42 50 56 50 38 20 90 40 00 00 70 37 01 9d 01 2a 30 02 75 01 3e 91 40 9c 4b a5 a3 26 2c a3 10 3b 41 90 12 09 67 6e 8e ff 33 e8 4e 77 37 70 03 4f 03 af 7c 49 08 22 9c 00 8f 2a 18 ab a7 de 05 1a 00 fa d6 d3 d2 67 cc 3f 9f ff 7d fb 15 e6 cf e7 fd 75 38 5b f8 2f 06 fb 3b f6 73 f3 eb 50 87 b7 da 41 85 fe 14 ff 4b e8 5b 88 b3 f2 de a1 bf a7 fd 64 bf e9 f2 af fb 1f a8 5f 97 77 b3 cf df 1f 66 af db 02 1c 41 f1 ff 4f 5f 59 34 95 e6 22 33 49 ec c1 1d 94 0e bf 32 93 d5 5d c6 f2 9d f3 f2 38 c1 f9 d8 78 0a 41 4b 5e 01 f5 c7 89 0e 89 fe 97 25 aa 5b c7 91 db 94 f9 e8 7f fc 8a 05 be ec fb cc 5f fc 46 9d 99 58 c7 76 ab ff ab 36 1b b0 6e 4e 50 bd af 2e d1 df d2 b5 65 1e b9 9f e4 44 5f 55 a9 ea e5 df b8 64 69 fa 93 ee 6a 7f fc 42 96 4b 34 20 b4
                  Data Ascii: RIFF@WEBPVP8 @p7*0u>@K&,;Agn3Nw7pO|I"*g?}u8[/;sPAK[d_wfAO_Y4"3I2]8xAK^%[_FXv6nNP.eD_UdijBK4
                  2024-04-26 18:53:35 UTC8000INData Raw: 49 12 18 d9 c3 6d 07 be 45 8a 98 e2 1b e6 92 7a 9c f4 93 7c a5 88 97 45 63 af 95 18 9f 35 23 0e 8c f4 9c ff 59 b9 46 99 b4 6e 46 a4 9a 48 2a 27 73 06 39 15 45 37 80 5f 6b c3 12 4a f1 10 1a d9 e9 84 de d5 8e 25 25 8d 4a 34 a7 20 2b 2c 0d 2d e1 8d fc ee d9 19 0f 1e b2 b1 b0 f1 9c e1 c6 ad 03 94 f1 fc 97 ec 3f 15 be 05 1b d4 70 6e 7e 92 1c 81 c5 c6 91 48 b7 d8 77 3c 58 f2 e5 9f 92 f5 29 2b 95 13 70 d0 55 63 f1 f5 2e 5e 89 d4 65 ef 07 e2 f5 e9 4e 3c a2 2e 99 0b 76 dd a4 2c f3 e6 3b f9 6c 96 46 4f 48 4c 96 6b 0f e8 f1 5e 4c f1 20 52 45 11 66 fb a9 8c 3d 30 8b 0d 60 8c 4e ff 75 a5 fe b7 b6 8e 2b dc 18 84 8f 42 22 8b 6f 0b 81 c6 dc 3f 72 72 d0 76 56 d5 fb bc 03 5b 4d 33 33 b6 f1 d0 6d 31 a2 08 2f 43 35 56 8c d7 d0 c1 74 77 2b d5 e8 89 2d af 5e b3 bd 16 b0 84 c8
                  Data Ascii: ImEz|Ec5#YFnFH*'s9E7_kJ%%J4 +,-?pn~Hw<X)+pUc.^eN<.v,;lFOHLk^L REf=0`Nu+B"o?rrvV[M33m1/C5Vtw+-^
                  2024-04-26 18:53:35 UTC582INData Raw: 06 ad f0 80 bd af d3 bc b1 f5 72 75 41 02 b9 13 d5 b5 89 26 18 23 ec 31 ca 8e d2 c7 cd d1 cb da c7 58 8d e9 47 fd df 83 45 95 4d 0f b4 df 13 60 00 00 fe 1d 44 de dd ab 32 88 a8 64 02 16 de 25 4c 8c 54 37 85 59 b6 84 b2 9f 6e 4e 17 19 3e 09 bb 50 c4 6a 01 44 bf 34 1d c4 08 27 5c 8a 15 a5 e9 62 7b 8d a5 bd d2 f5 e0 aa c3 08 da 20 5d 88 a4 c9 cf a0 91 e8 64 a5 3c 59 14 c1 51 6a 07 b6 71 27 61 6e 63 a5 9a ad eb 5a 97 31 94 72 96 46 46 ae 85 41 dd 65 3a 69 30 c3 df 2d 11 1f c4 63 f8 a0 ad 2f e0 2c 60 c2 f0 54 da 17 ad 50 38 f6 b2 22 07 f4 ed 8b f1 8f b2 3e a2 f9 a6 b3 46 e1 a7 a8 c5 b5 54 05 04 be d2 b2 e2 65 aa fb f7 e8 ee 08 99 7f 60 64 aa f3 90 55 45 28 a5 10 71 c7 f4 71 f5 a9 6a 20 e7 6f 09 0c 31 d5 4a 45 1d 22 e3 d5 f7 2f 14 3f 95 71 ca 1e 8d d4 5c 6c 77
                  Data Ascii: ruA&#1XGEM`D2d%LT7YnN>PjD4'\b{ ]d<YQjq'ancZ1rFFAe:i0-c/,`TP8">FTe`dUE(qqj o1JE"/?q\lw


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  22192.168.2.44976794.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:35 UTC595OUTGET /img/card-figma-asana-customer.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:35 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:35 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "3318-6164f3d14f831"
                  Accept-Ranges: bytes
                  Content-Length: 13080
                  Connection: close
                  2024-04-26 18:53:35 UTC7966INData Raw: 52 49 46 46 10 33 00 00 57 45 42 50 56 50 38 20 04 33 00 00 d0 4c 01 9d 01 2a 30 02 75 01 3e 91 40 9b 49 25 a3 a3 26 2a 91 eb 38 c0 12 09 67 6d f6 f2 8c 4b 99 bc 07 da 2d d0 ae f5 79 b1 ca 36 d7 1c f2 8f de a4 a4 26 07 a8 2f 9d 6a c1 63 0d 9a 5d c8 f0 17 7f 3b 8c 33 9e 95 53 39 9f c1 fa 1c fa 43 78 01 fd 9b d4 57 a5 b7 ee f7 b2 3f ed 89 c7 e7 cd 6b 6d 71 a1 aa 93 d7 a9 4e 73 e8 3e b4 a0 6f db de d2 99 ca 76 46 08 ae d9 53 44 76 1f 59 8c 7a dd 90 88 74 c0 61 40 73 a0 8f 68 1a 5c 3b 83 ea ef c8 32 e5 b8 24 77 f2 a3 01 9f b8 97 3c 8f 77 12 fe b2 f7 0f ab 7a cd 19 5b 70 1d f1 e9 2f d3 fc 78 13 b7 da c0 ff eb 35 90 9e c2 99 3e dd 0b 6d 5b 02 03 21 bf 8e c7 f9 b0 11 14 18 b0 bc 44 76 13 55 b6 a1 9f f4 a5 b4 9a 4c 39 8f 93 64 20 70 ca a0 b7 15 dd a0 0b c6 f8 a3
                  Data Ascii: RIFF3WEBPVP8 3L*0u>@I%&*8gmK-y6&/jc];3S9CxW?kmqNs>ovFSDvYzta@sh\;2$w<wz[p/x5>m[!DvUL9d p
                  2024-04-26 18:53:35 UTC5114INData Raw: 92 0d f5 08 29 03 93 5c 0b 2e f3 ae 53 2d ae 4e 30 ae 83 10 6f da 3e 74 1a 67 a2 48 55 98 d0 5f fd bc b0 ef c9 84 96 91 c6 74 55 86 a3 b4 12 24 fc d3 3f fc 22 a2 37 7e 44 f1 8d 10 9e 4e bc 8f 21 1c e8 44 c6 12 59 62 81 82 5e 2b f9 08 05 9d 7a f6 92 fa 24 a3 bd f2 72 df f2 a6 05 c1 32 5e 96 24 84 47 33 ff 94 b7 f4 b6 d8 4f b3 5b 9c 00 68 5a cc 0d 59 8d b0 75 ac 6e 75 75 e4 22 79 77 ea e0 ff 7f 29 29 41 26 7e 83 ee 21 ec dc a4 ab 79 63 0c df ac 50 c6 1f c6 ed 0f e7 3f 9c 06 5b 3d 3d 98 45 bf 0c e1 db 21 05 d6 ce 0a dc db 43 67 7c 50 b5 47 df da 2f 16 c3 4c cb 88 23 72 69 1b b2 b7 00 89 08 00 14 46 81 74 6d 02 fb 50 55 70 e1 c8 f7 7a d3 20 91 e0 c1 26 f8 0a 44 d9 be 59 c5 a7 cb 92 d1 3a 84 44 5e 41 f4 7f c7 49 13 71 fa 5c b9 3b 67 3f 97 9c 62 00 87 89 9f 45
                  Data Ascii: )\.S-N0o>tgHU_tU$?"7~DN!DYb^+z$r2^$G3O[hZYunuu"yw))A&~!ycP?[==E!Cg|PG/L#riFtmPUpz &DY:D^AIq\;g?bE


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  23192.168.2.44976694.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:35 UTC600OUTGET /img/card-sony-music-asana-customer.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:35 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:35 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "31cc-6164f3d14f831"
                  Accept-Ranges: bytes
                  Content-Length: 12748
                  Connection: close
                  2024-04-26 18:53:35 UTC7966INData Raw: 52 49 46 46 c4 31 00 00 57 45 42 50 56 50 38 20 b8 31 00 00 f0 08 01 9d 01 2a 30 02 75 01 3e 91 42 9c 4b 25 a3 a6 27 a3 11 0b 50 f0 12 09 65 6e c8 7c 34 f1 aa 6d a5 b7 66 bc cf 2e ae 69 f3 30 39 dc 06 fc 9e 94 ff b4 ee ed f3 4d e6 85 e9 8f fa 97 4c f7 ad d7 a3 27 4d 65 8b 5f e7 bf d5 f8 b3 e7 7b e6 7e e9 fb 31 e7 fe d6 bf 9b fe 52 fd ff ae 2f ee 7c 1f f9 dd a8 5f b5 ff de f0 26 80 5f d2 ff c3 ff d7 f3 fd fb bf 3b 7c 41 7f a0 79 e9 ff 93 c5 cb f1 1f f5 7d 83 ff a8 7f a7 f4 9c d2 2a a2 fd 2f 3f 75 7d 89 4a 3b f1 c5 f5 1b 28 d9 46 ca 36 51 b2 8e 67 51 b2 8d 94 6c 18 ed 92 4d 51 7d 20 75 a9 0d fd a5 fc 39 48 ad 56 b2 6d 0b 71 4f c8 f7 f8 72 90 df 8b 81 22 44 5d 93 ca a4 51 b2 c4 6a d9 d8 42 4e fa db d2 8a a2 43 63 6e 74 ef 72 3b a2 41 2e 37 ba 06 0b 71 30 17
                  Data Ascii: RIFF1WEBPVP8 1*0u>BK%'Pen|4mf.i09ML'Me_{~1R/|_&_;|Ay}*/?u}J;(F6QgQlMQ} u9HVmqOr"D]QjBNCcntr;A.7q0
                  2024-04-26 18:53:35 UTC4782INData Raw: 8b bf a7 01 c3 a5 05 23 cf 41 c3 f7 13 16 5a 90 af bc dd cb 87 ee e7 f7 fe b9 63 79 f9 43 13 1f 23 bd db c9 6d d8 a6 16 36 30 ab c3 fa 87 61 52 10 94 8b 24 be b9 dd 4d 67 91 62 80 28 f8 10 a3 db 83 9d 18 00 a8 21 08 00 75 6d 38 a7 e9 4d 38 cf 46 e2 fe 15 15 dc 9f 11 9b 8c e5 6f e8 d1 7c c6 17 56 9d b2 eb 9a e7 4f 8a 7b 8b 71 0e ff 51 66 c9 8b 81 a6 cf 9c 1e 98 50 c9 2d 3b ff cb 07 f2 ae 34 ea 6a e1 3c 12 9f 39 43 6a b8 8f e4 b2 89 df 84 ff 46 7f 1c 72 38 b0 d2 aa f9 69 ae eb 4a 14 f9 f1 f3 38 18 7b 23 ce f5 7b 12 d7 79 49 80 ad 89 c8 80 31 e8 ce 1f 63 a0 46 61 45 6f 3c 78 49 55 18 bc 0d da 6b 5d 8b 0f 18 35 0c f9 bb d5 86 38 74 ba 2d aa 24 63 7c f1 5b 88 7c 32 2d 1a ac 09 a7 c3 ad 67 06 fa be 40 de bd e7 a1 da fb cd a5 e8 9e b9 c9 32 d1 42 a4 cd a2 db fd
                  Data Ascii: #AZcyC#m60aR$Mgb(!um8M8Fo|VO{qQfP-;4j<9CjFr8iJ8{#{yI1cFaEo<xIUk]58t-$c|[|2-g@2B


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  24192.168.2.44976494.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:35 UTC582OUTGET /img/card-zoom-1x.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:35 UTC225INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:35 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "235c-6164f3d14f831"
                  Accept-Ranges: bytes
                  Content-Length: 9052
                  Connection: close
                  2024-04-26 18:53:35 UTC7967INData Raw: 52 49 46 46 54 23 00 00 57 45 42 50 56 50 38 20 48 23 00 00 50 ec 00 9d 01 2a 30 02 75 01 3e 91 46 9f 4a 25 a4 23 21 a5 73 5a 40 b0 12 09 69 6e bb c2 4e 39 73 32 76 cb e3 bb b5 c5 12 d9 3d c2 cd b5 01 5d d6 d3 a1 fa 69 97 bf 5a f6 03 f2 85 f0 0f a8 77 4a cf 46 cf da 32 18 78 31 45 de c3 ea 7c 0a 66 89 13 b9 22 29 95 cd 75 be 6b 18 34 35 dc 36 1f dd 88 9e 9f 02 d8 e2 d9 4c 2c 85 49 4a a9 0f 42 f7 53 fa 98 f1 06 01 34 6e 47 18 05 08 ca 00 51 e5 73 97 ef 69 1f 4c e1 fe 8f 65 71 f0 73 f7 6d 52 4a 3b 88 8e cb 4e 2d b4 c6 37 9f 4d 15 75 22 7d 11 4e 36 1f e2 5b a3 66 6d 82 c3 77 c5 2e 76 8a 80 19 b6 74 1b 41 97 1b 35 5d d6 b7 00 28 bd 71 e9 81 7f 89 17 a5 64 d2 0a 8f 43 9e a1 66 4d 87 08 8c 82 e6 61 49 82 af 5a 6d c3 3d 3e cf cc 99 49 e6 33 b3 f4 67 7b 11 c7 5c
                  Data Ascii: RIFFT#WEBPVP8 H#P*0u>FJ%#!sZ@inN9s2v=]iZwJF2x1E|f")uk456L,IJBS4nGQsiLeqsmRJ;N-7Mu"}N6[fmw.vtA5](qdCfMaIZm=>I3g{\
                  2024-04-26 18:53:35 UTC1085INData Raw: cf 39 dc a9 9d 30 67 fc 87 fa 70 cd 48 86 ee fd 37 af 58 b1 7e 1a 04 6f b2 3a 53 10 78 16 85 c0 1c 7a 49 7e 37 82 19 17 45 5d f7 b6 bd 85 fa 43 2f 6e ac 1f 49 6d 28 39 d3 7b 64 fb d9 b1 f4 f1 f6 5d bc 2d 13 e8 0d 30 56 76 0a 23 00 cd ed d5 77 21 ef 9d 12 8a 84 a7 8b 2f 64 a1 7c 56 0b 82 48 ac dc 90 28 4d f1 5f 24 1c 72 3d ed 77 9c 3d 28 58 49 73 d7 e0 10 0c f6 bb c5 e2 70 ad 36 9d 4e 5c 13 04 1a f6 2e b9 74 7a d1 e0 9e d1 7e 33 8c ca fe d2 60 41 7a 82 a0 de 8c be de b1 a4 66 5b f3 49 65 6d d7 8e 79 e5 e7 27 d1 3b a1 a5 3a b6 49 31 6e 5c e0 85 8f 4a 18 aa 06 fe 69 28 f4 e3 ab e3 ea 22 d5 9c 65 5b 04 87 5b 79 aa 95 c2 ac 68 99 76 16 9b e6 8c 40 4b c9 23 3a 96 4f 3c 7c 6d e2 f7 18 51 ba cc e8 5b 07 0c d1 f5 08 52 c7 b6 70 ab 88 9b 31 a2 7c ac 4f 0a 1b eb 24
                  Data Ascii: 90gpH7X~o:SxzI~7E]C/nIm(9{d]-0Vv#w!/d|VH(M_$r=w=(XIsp6N\.tz~3`Azf[Iemy';:I1n\Ji("e[[yhv@K#:O<|mQ[Rp1|O$


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  25192.168.2.44976594.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:35 UTC591OUTGET /img/home24-demo-thumbnail.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:35 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:35 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "a108-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 41224
                  Connection: close
                  2024-04-26 18:53:35 UTC7966INData Raw: 52 49 46 46 00 a1 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 2f 03 00 41 4c 50 48 cb 01 00 00 01 90 55 db b6 dd 36 07 82 21 5c 28 42 92 04 41 24 06 0a 92 b4 08 2c 06 32 03 9b c9 15 83 73 fb cc 3b 5f e7 63 46 c4 04 c4 4b 4f f3 8f db 31 ca e1 71 db ee 5b bc e9 74 19 85 71 9b 5e d7 2e a3 38 9e db 2b e6 63 94 c7 be bc 68 1d 15 32 d7 17 ac a3 46 e6 fa 9f 79 54 c9 5c fe d1 8e 32 31 7a fb 6b 1b 85 72 8f 88 69 54 ca 9c 22 2e a5 62 ec d1 46 ad cc d3 43 b5 58 b6 62 31 9e 6f d5 e2 7a 54 8b 3e aa 65 f2 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff
                  Data Ascii: RIFFWEBPVP8X//ALPHU6!\(BA$,2s;_cFKO1q[tq^.8+ch2FyT\21zkriT".bFCXb1ozT>e
                  2024-04-26 18:53:35 UTC8000INData Raw: a7 15 5b 24 ed e8 bd 13 bb 3f c4 56 f7 a7 79 3e 4b 35 29 d9 c1 f3 c0 a3 02 d0 68 ab a2 fc a4 47 9e 19 92 e4 3d 91 cf 46 5e 1d 8a 28 03 19 d3 2b 0d 9e ca 54 c5 64 9e e0 ce a8 b0 8e 69 1e 21 e6 7b 8d 13 80 3f 81 f8 e0 fb 62 0f d5 89 67 13 72 5f 66 07 34 8c 00 04 01 4c 52 28 d2 cf 73 9a b8 93 14 84 88 2f 3e 1a c5 e1 e3 6f c3 d3 fd 9b db 4d 7c 00 ea c4 26 be 34 5a ff 42 41 4d ef a5 65 6d 9d 9a ae 2c 9a 6f cf f4 7a 92 5b b1 d9 44 46 1b 68 5e 37 d2 da 12 79 8e f4 3c 85 28 a5 be da cb 1e 7e 14 99 58 11 ed 1c df 3b 44 1d e2 6b 44 78 b3 c0 26 a4 47 89 a0 a3 10 5b 22 ad cb a2 c3 c6 ae a3 41 f2 45 9f 2a f3 9f c5 10 a2 90 01 c3 7b 9b 84 23 d8 a5 b2 77 96 15 7d 2e 58 8a 3a 09 9e f5 ac df 59 b1 07 65 bd 32 df 85 7d 1e 6d 06 e4 6f 5f e6 41 d6 3d 00 96 d1 c2 f1 fa 7f 83
                  Data Ascii: [$?Vy>K5)hG=F^(+Tdi!{?bgr_f4LR(s/>oM|&4ZBAMem,oz[DFh^7y<(~X;DkDx&G["AE*{#w}.X:Ye2}mo_A=
                  2024-04-26 18:53:35 UTC8000INData Raw: 4f 1c 68 37 cd 7d 1a 10 2d 4f 1c 24 85 4a f1 e3 83 4f 4c 84 af 0b 4c 07 eb bc ab 2e 37 c9 bf 33 f8 89 cf 1b c7 fe ad b6 32 63 46 7e 66 00 d9 65 3b 23 f4 b8 c7 2b 9c 87 50 73 9f 9a 5e 22 a5 bf bb f4 40 13 fa 18 a3 9c a9 54 b3 e0 9d 60 00 36 34 f0 56 20 88 e9 54 0d 00 ef 93 bd 52 35 ea 95 f0 e1 cb 8e e4 e9 54 3b 11 f6 dd 29 b7 02 d9 f2 fc da d6 de e0 c6 e1 b7 3a 28 a6 9a 77 60 0d ac a6 91 61 82 8e b5 1d 4a d8 62 ac 2e 99 2c 34 ae d1 80 77 e4 7d b5 d0 21 30 0a db 31 82 25 a2 bc f1 72 7c 09 1d 5c 79 44 35 aa b2 30 1d 43 30 17 48 3b a5 26 0e 40 ab 31 7a 3e 92 0e 57 67 12 1b 8f 5c 69 33 7a ba 73 bf 19 40 b5 b7 51 54 08 8b 9b 87 df cd 5a 45 67 0a eb eb f3 b9 4b 03 a8 47 4c e2 86 3e b4 53 c7 5f 7a 46 84 0b 6a 01 59 cb 9e e7 b1 57 f6 7d 19 34 43 1e c9 1b 5d 52 3d
                  Data Ascii: Oh7}-O$JOLL.732cF~fe;#+Ps^"@T`64V TR5T;):(w`aJb.,4w}!01%r|\yD50C0H;&@1z>Wg\i3zs@QTZEgKGL>S_zFjYW}4C]R=
                  2024-04-26 18:53:35 UTC8000INData Raw: d6 57 67 df 91 b1 74 04 60 f0 18 72 0d c8 23 85 62 9c bd 80 74 c3 66 28 f5 9c 7a 2d 42 ef c4 ac 79 89 7d 0e 89 a9 8d cc 08 39 ce 03 f2 3d 5a c3 f2 a8 4a dc cc 36 08 de e3 af 51 c5 61 a3 41 9d 23 1b 11 c0 b1 0c 39 d8 f9 d0 8a 2e d0 eb 88 e5 f7 65 6c 39 25 5b 2f 00 b4 5b 6b 01 41 af 25 be e7 f6 49 07 da a2 53 c9 8c ca 26 a7 bf 4e 81 a9 1a 2a de 5f be 8a f9 d1 79 26 ae 9d e2 47 c7 20 5b 39 a2 88 1e 21 a4 0c e7 cb e5 9c 7f cf 2c 5b 4d ef 4c 1d 6a 11 c8 f4 51 8a ff be c3 45 f1 b9 39 57 fa dd 73 1a d1 74 d6 71 29 e2 94 1f 01 b1 50 a0 63 8b c4 22 c9 c7 75 1a 31 d5 43 cb dd 22 f5 11 d4 ec 8f ab d6 68 97 10 f6 72 7a ce 39 a4 18 40 b2 3a e2 f0 c9 e3 96 b0 b8 b2 60 fa 94 85 06 58 c3 97 fe e3 9a d9 91 bf c1 91 46 12 8d ae 3f 3d 1f cc e1 4c 47 44 0c 1f a6 b3 bd 14 ef
                  Data Ascii: Wgt`r#btf(z-By}9=ZJ6QaA#9.el9%[/[kA%IS&N*_y&G [9!,[MLjQE9Wstq)Pc"u1C"hrz9@:`XF?=LGD
                  2024-04-26 18:53:35 UTC8000INData Raw: 80 2f 5e b9 c4 e4 99 9a 26 47 e2 44 91 65 a3 b7 e2 82 2c 1c 7d 35 38 27 b0 13 32 12 69 cf e2 ae b9 19 68 74 9a ac 9c ac f1 ce 9c ea d1 8f f0 20 df 66 37 d5 b7 9b 6b 79 c7 01 9a b6 73 27 94 08 59 60 bc 4b 45 e9 68 53 e2 47 49 a9 54 26 cd be 47 a5 44 61 f0 ab 19 37 e1 b7 81 2d a0 2e 1a 7b b5 88 99 66 7d d6 3d 4f f2 39 ef 7b 6e d5 07 0e 10 ec 97 42 7b 03 3e d8 40 77 12 46 e0 dc 21 72 99 0b 5c 72 a4 5d 1a 27 03 9c 6d a5 f8 da f8 c5 c4 eb 0c 4e 57 3b 69 fe 4f b5 0b a0 b8 7e e8 a0 c7 e6 cd 0a b0 85 4f 4a ef 8b a1 42 f3 74 ff 7f 97 11 30 d8 c6 59 4c 36 ef fa 70 9e 6c 3a 82 a0 3d c4 d9 26 79 e5 da 1a 1f 62 f1 81 aa 8f 1d 4f 6a da 18 b5 bb 52 89 b9 a1 9c 27 c8 96 d1 4d 23 ec 2c 11 c8 53 a6 88 45 64 c8 a5 3e 06 12 9e 2f 82 7a b5 96 41 52 46 9d 09 06 4b ae 35 b8 8e
                  Data Ascii: /^&GDe,}58'2iht f7kys'Y`KEhSGIT&GDa7-.{f}=O9{nB{>@wF!r\r]'mNW;iO~OJBt0YL6pl:=&ybOjR'M#,SEd>/zARFK5
                  2024-04-26 18:53:35 UTC1258INData Raw: 4d a5 0c ac ed 99 58 7c 65 32 71 9c 6d 07 81 fa 85 d4 19 65 be 69 5b ad 3b ca c0 78 c5 f8 36 9f e2 bf 89 cd a2 6c 31 04 c9 a2 a5 07 2c 74 fa 5c ab 7e 94 27 ab 51 92 2e df 76 b1 83 d5 53 6b 7c 54 3f 70 20 ce 95 e2 dc 74 ce 27 55 07 ba 94 94 b1 68 2e b2 e9 55 5d 7b 35 16 48 88 3c bd 9b 4b 00 fe dc 8a 0a fd 75 18 a9 a3 01 f6 51 64 ec 68 d8 9a e8 85 99 d1 db a0 5c b8 b3 62 99 0f 0d 2e ed 5a 12 7b 75 f8 ad ac d9 40 7a 34 44 04 15 c4 59 19 29 86 4a 7a 4e ec e8 95 03 6c 5a 06 32 b5 91 fb 3a 03 0f 31 19 69 ed 60 18 98 27 d7 1f 9e e6 c7 28 f1 ef 74 36 41 cf 23 89 35 73 f6 b4 d6 2b 45 8e 0b 74 52 a9 1d 02 7c 10 85 c5 25 01 cd d7 cc 71 93 36 ae 24 24 32 c5 de 35 e6 20 05 c1 52 90 8f 9e 9f 2a 7d 72 cb 06 4e 19 da 0b 77 e2 9d 97 1c cc e7 e0 b5 f8 8f da 91 b5 bf 12 70
                  Data Ascii: MX|e2qmei[;x6l1,t\~'Q.vSk|T?p t'Uh.U]{5H<KuQdh\b.Z{u@z4DY)JzNlZ2:1i`'(t6A#5s+EtR|%q6$$25 R*}rNwp


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  26192.168.2.44976994.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:35 UTC596OUTGET /img/home24-resources-thumbnail.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:36 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:35 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "6786-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 26502
                  Connection: close
                  2024-04-26 18:53:36 UTC7966INData Raw: 52 49 46 46 7e 67 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 2f 03 00 41 4c 50 48 cb 01 00 00 01 90 55 db b6 dd 36 07 82 21 5c 28 42 92 04 41 24 06 0a 92 b4 08 2c 06 32 03 9b c9 15 83 73 fb cc 3b 5f e7 63 46 c4 04 c4 4b 4f f3 8f db 31 ca e1 71 db ee 5b bc e9 74 19 85 71 9b 5e d7 2e a3 38 9e db 2b e6 63 94 c7 be bc 68 1d 15 32 d7 17 ac a3 46 e6 fa 9f 79 54 c9 5c fe d1 8e 32 31 7a fb 6b 1b 85 72 8f 88 69 54 ca 9c 22 2e a5 62 ec d1 46 ad cc d3 43 b5 58 b6 62 31 9e 6f d5 e2 7a 54 8b 3e aa 65 f2 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff
                  Data Ascii: RIFF~gWEBPVP8X//ALPHU6!\(BA$,2s;_cFKO1q[tq^.8+ch2FyT\21zkriT".bFCXb1ozT>e
                  2024-04-26 18:53:36 UTC8000INData Raw: 7e 71 3b ae 53 ff 92 d4 20 87 6d e9 9c e8 a6 f5 1b 5d fd e4 06 0c 8a 00 81 f3 d9 84 87 e4 2b cc e3 da 5d 4d 63 0e ee 25 97 73 0d 3d a9 70 e1 f5 e7 4f 70 ce ba 10 f1 f4 42 bf cc db a9 ba 68 a9 9d 01 ba 1c 12 22 73 63 52 69 cf 0a 3e 2c be 25 ce 38 4d 10 ac 97 00 f0 a6 83 96 f8 0d 6e 18 a7 46 86 b0 75 8d 45 bd ff 2a 29 b9 ed 25 79 44 72 7b 28 83 24 01 47 79 ed 82 89 30 e2 43 6a b7 35 47 54 bb c7 a1 de d4 f5 ca ce 7b d3 94 ac 4d b2 ba 96 bf eb 2c 9e b8 cb 7e a7 82 e3 a2 c7 a2 3c a1 30 da 9d 6d 1d 71 58 45 9b e9 00 12 36 c3 30 45 b6 8e 44 35 ce d6 a0 3d 74 44 cf 67 3e 74 71 16 80 7b 0a b6 21 96 0e 05 58 4b 96 05 9c ae a7 e6 ea 83 ee 3b 31 a6 70 8f 9e 3b 56 64 66 61 c8 49 bb f2 c2 a7 2e 35 08 5e 2e 01 7e e2 5b ac 4a ac 53 70 c2 4d d8 d9 95 7a 19 e4 aa 54 0f b1
                  Data Ascii: ~q;S m]+]Mc%s=pOpBh"scRi>,%8MnFuE*)%yDr{($Gy0Cj5GT{M,~<0mqXE60ED5=tDg>tq{!XK;1p;VdfaI.5^.~[JSpMzT
                  2024-04-26 18:53:36 UTC8000INData Raw: d8 b1 e2 39 2a ac a6 1f 1b 8b d5 44 b9 d0 3a 7a c4 9e d7 f2 76 68 87 2d 7d e0 ab 02 6f d3 f6 90 d8 30 d7 03 62 49 e9 84 fc d9 9b 8e fb 52 b0 e4 b8 fb d0 50 ef 4a 86 e6 f3 db 3a 7c 18 e7 0a 31 a3 18 be c2 83 90 65 85 da 4b 4d eb 9b 38 91 44 5a 27 83 72 ce a1 63 3f 8a 8c 76 41 4a 47 15 28 cc 51 24 be 64 ba bd ed c3 10 61 d9 68 91 3e 92 b6 c6 40 a4 8d 49 fa a5 d2 e1 df c6 34 2e fc 7a 21 53 3a ca 76 43 85 0d 54 fa e8 4d 7e db 4c e3 86 b0 7f 25 fe 83 58 63 bb 46 bc 13 95 7d e8 cb 5d d7 74 7f 5c 45 a8 c9 7c 57 a6 95 6c 96 53 82 a5 13 7b 84 77 d2 96 c9 88 38 e3 f8 02 05 c4 ca 4a 57 cc fe 04 09 87 88 34 73 83 98 a4 6d 7a dc e4 2e 87 9f 8f 78 1b 0f 47 13 d1 88 7f c8 ee b4 84 17 b7 9e f6 02 4f 09 88 d1 87 9b 2d d5 08 19 0c 73 ba ec a6 fe 5b 22 33 da eb 4a 12 f3 02
                  Data Ascii: 9*D:zvh-}o0bIRPJ:|1eKM8DZ'rc?vAJG(Q$dah>@I4.z!S:vCTM~L%XcF}]t\E|WlS{w8JW4smz.xGO-s["3J
                  2024-04-26 18:53:36 UTC2536INData Raw: 7b 8c 6b 31 db 98 4a 24 34 56 35 a1 a3 43 be 7b d2 2d ab 11 0e 20 1b b2 62 58 b9 38 b0 27 7e c4 02 4e b3 46 30 f3 b4 19 52 88 02 71 10 5e bc c9 f9 79 c4 b6 df f8 d4 44 83 d6 b3 35 8e c4 54 67 29 e6 e8 83 ed f7 32 83 1a 85 eb 28 d5 dd 4f 65 99 38 21 3f 4e 31 32 00 97 24 ba c4 23 7e ea b3 ed 5d a6 86 03 b2 d3 97 fb 93 2e ba 42 12 78 78 95 b4 6c 71 77 ca 76 df 08 cf 01 3e 16 68 7e 4f 47 d8 ac 2e 69 51 ea 5b 29 1c bd 70 ce 50 cf 9e 4e bd 42 17 d7 29 24 57 74 1a 8c 64 e1 11 fb a9 b6 ef 2f f1 c5 ad e6 94 5a 4a 9d 66 be 71 2d d6 21 54 61 27 97 87 e1 07 4f 1c 52 bb 83 6e 22 90 5f 19 93 9d be 45 79 59 d8 26 5d 79 d2 b7 33 ed 8f c9 62 14 8a c6 fd 50 39 f8 73 e3 b3 7a a7 fd 99 ef f2 c6 3e 72 d6 41 89 a5 ce ef bc 5f 10 86 d7 dc e8 eb 34 c4 87 4e 0d 9e 52 da 09 c3 71
                  Data Ascii: {k1J$4V5C{- bX8'~NF0Rq^yD5Tg)2(Oe8!?N12$#~].Bxxlqwv>h~OG.iQ[)pPNB)$Wtd/ZJfq-!Ta'ORn"_EyY&]y3bP9sz>rA_4NRq


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  27192.168.2.44977594.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:35 UTC368OUTGET /img/logo-ratio-40pxheight-Amazon.svg HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:36 UTC254INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:36 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "17c1-6164f3d154651"
                  Accept-Ranges: bytes
                  Content-Length: 6081
                  Connection: close
                  Content-Type: image/svg+xml
                  2024-04-26 18:53:36 UTC6081INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 38 38 2e 33 34 34 20 33 32 2e 34 32 39 32 43 38 31 2e 38 34 38 35 20 33 37 2e 32 33 32 38 20 37 32 2e 34 33 33 36 20 33 39 2e 37 39 35 36 20 36 34 2e 33 32 37 36 20 33 39 2e 37 39 35 36 43 35 32 2e 39 36 31 37 20 33 39 2e 37 39 35 36 20 34 32 2e 37 32 39 34 20 33 35 2e 35 37 37 39 20 33 34 2e 39 38 38 33 20 32 38 2e 35
                  Data Ascii: <svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M88.344 32.4292C81.8485 37.2328 72.4336 39.7956 64.3276 39.7956C52.9617 39.7956 42.7294 35.5779 34.9883 28.5


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  28192.168.2.44977194.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:35 UTC365OUTGET /img/HOME24-web-hero-3x-en-US.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:36 UTC228INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:36 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "438de-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 276702
                  Connection: close
                  2024-04-26 18:53:36 UTC7964INData Raw: 52 49 46 46 d6 38 04 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 ff 0e 00 2a 04 00 41 4c 50 48 44 28 01 00 01 19 37 6e 1b 49 12 2c 8c 77 83 ea ff bf f8 aa be 26 9a 20 a2 ff 13 a0 f9 a1 2d 7f 0b 2e 00 5b b0 e0 4b 88 83 a8 3f 94 49 17 64 b0 0b a5 07 4a 02 e7 a2 8f 3d e2 5a 7c 98 c4 51 d4 1b 28 43 d3 8f 90 fb 50 12 88 23 94 04 e8 02 32 38 02 df 51 4a 8c 11 6d a2 c4 18 d0 82 76 cb 6e 58 b6 2d 79 c8 f2 bf 9e 32 4a 62 dc 46 92 a2 ae ca 3f eb 65 38 78 46 c4 04 a4 4e af d3 99 e8 68 58 ab 9a d8 0c ff b9 6a b0 b9 4a 15 54 a3 d6 4a d8 21 d6 89 95 9b e6 b1 3c ea 49 6d 82 2a e0 74 c0 7a b0 84 b2 24 49 8a 24 2b 63 1f 33 bf 23 bf 3b fe ff 57 f0 95 99 99 5d a4 d3 21 32 6b a0 e7 61 c4 04 50 82 24 c9 76 db ac e4 0f 10 00 99 dd 6f 00 0e 14 3e fa c4 01 db b6 65 db 9c
                  Data Ascii: RIFF8WEBPVP8X*ALPHD(7nI,w& -.[K?IdJ=Z|Q(CP#28QJmvnX-y2JbF?e8xFNhXjJTJ!<Im*tz$I$+c3#;W]!2kaP$vo>e
                  2024-04-26 18:53:36 UTC8000INData Raw: 84 42 db 29 f6 ea b6 08 28 0c 31 8c 8f 11 4d 4c 1c 16 d1 97 68 04 9b e3 b3 54 a2 6b c4 5f 75 0d 63 8a 3c be 4f 08 36 e9 78 9e ee 43 e1 d8 22 8f 92 30 cc 13 5a 80 3e f0 c8 43 01 1f 12 76 e4 f1 87 f3 2c c4 3c ac 58 a9 47 12 69 2c f6 01 01 c4 50 ac 40 bc 20 ea 00 1b d2 2f 20 16 e7 2d 0c c1 7f cb ad 3a 44 02 21 bb 3c 4d a8 e7 0b e9 ce ab 2e 94 6d 8c 45 07 99 c2 e7 b8 62 99 51 3f 12 8e c7 a9 f2 14 7b 55 e4 9f af 22 88 b2 62 7a 83 34 25 4d de b3 0c e0 c1 25 4d ea 47 21 20 02 50 83 25 15 7d 5c 01 8d 91 ef 28 0a c8 26 53 7c 95 c7 6e 63 9d 67 a3 1a 79 a0 0d f4 ae c9 08 0b 91 6f a3 6e 89 7b 15 59 0e 01 c3 18 5b 12 9d 31 8f 63 8b 3c 1b e0 a1 0c 66 4a 15 68 9f 46 9e 40 d1 21 cd 87 22 0c 51 4f 31 86 8d 3c 4a ea e6 59 38 9a 07 7c d9 b3 2b c0 f8 fe 03 13 60 ef ef bf 4b
                  Data Ascii: B)(1MLhTk_uc<O6xC"0Z>Cv,<XGi,P@ / -:D!<M.mEbQ?{U"bz4%M%MG! P%}\(&S|ncgyon{Y[1c<fJhF@!"QO1<JY8|+`K
                  2024-04-26 18:53:36 UTC8000INData Raw: 05 fe ac d8 7f e6 b7 00 28 bb 20 3c 00 96 41 2d a4 d3 8c 69 03 19 79 b0 b9 6a 95 67 70 28 ab 90 a6 c9 d8 e8 c9 bc 82 a2 05 dc a8 ba ea 27 b2 02 04 0c c3 0a 29 f7 9f 97 9b 4b 2e 98 5b 26 91 99 aa 40 4c bf 5a 70 c0 cc 47 a6 3a 42 7f f5 d2 99 7c 9d fe e6 61 cc 7f 51 c2 4d 09 b0 c7 9d e7 ad f5 14 b0 a9 8a 11 3c 06 39 f2 88 00 99 ba b5 47 fd 9b 19 56 69 66 5e 07 a4 4f d5 e7 18 4c ba 8e 30 ec ab 29 d0 d6 5d e5 3f 66 2b c4 f5 2c 47 0f 09 9c 41 c4 06 51 4b c5 12 7a a5 eb 9b 32 b6 ab 7f a8 c1 7a 88 0c b3 bf 6c bd 6d 83 f8 98 cf 3d 9d 55 9e 4c dd 71 69 9b ba 26 18 88 99 17 be 34 ac a1 c2 f0 56 21 9f 88 d4 51 77 2e ed 70 bb e1 79 4a 6e 40 cd 6d 58 4b 94 10 3d d6 36 9f 7d af 64 11 c2 84 18 93 ac d1 4d c5 a9 82 41 12 51 f2 56 e7 34 a7 01 a7 bf 25 e4 34 91 28 c0 5c 92
                  Data Ascii: ( <A-iyjgp(')K.[&@LZpG:B|aQM<9GVif^OL0)]?f+,GAQKz2zlm=ULqi&4V!Qw.pyJn@mXK=6}dMAQV4%4(\
                  2024-04-26 18:53:36 UTC8000INData Raw: 25 41 16 ae 2c 45 a2 26 eb c5 c7 05 05 ec e0 3e b4 3c 71 f5 2b 1b 5c 81 9e 12 98 08 a3 11 3b 89 33 6c ae 2c cd 42 63 4f 81 66 bd 51 57 94 03 8a e5 a7 85 ee 17 b5 0c d0 c9 9f e4 a0 c0 bd 4f 72 17 ba 13 33 f4 45 b9 0e 6b f1 72 20 43 7b 08 ad 96 5f 90 94 2a 15 3c 97 a0 24 21 13 46 62 17 30 70 2d 55 89 20 fa 66 10 39 62 b7 f0 70 80 e1 b1 2b 4d 66 b1 59 9e 64 37 ac 4a b7 89 13 0d 1b 6b 59 98 c2 83 5a 15 a2 6a 9e 33 7f 83 0b ba ea 1a 2a b1 44 eb c3 11 cb 11 2f 98 05 f6 3c c1 56 34 01 e7 6d d9 27 5d e0 5e 89 4e 12 a3 02 40 9e c0 64 19 76 57 17 9d 6a be 2e 70 60 f2 3b e1 98 4a 00 cd f5 6f a4 25 9e a7 35 09 17 55 1e c5 e2 2e b4 ec 60 8a a6 31 d5 85 d0 49 2a 19 13 a7 b5 01 de 57 cb 26 ff fd b2 97 da 72 2b 50 a1 00 7d f1 4f 14 70 de 3a 28 a0 ab 8a 11 3c 06 49 5e 01
                  Data Ascii: %A,E&><q+\;3l,BcOfQWOr3Ekr C{_*<$!Fb0p-U f9bp+MfYd7JkYZj3*D/<V4m']^N@dvWj.p`;Jo%5U.`1I*W&r+P}Op:(<I^
                  2024-04-26 18:53:36 UTC8000INData Raw: af f9 9f 7f fb df be 18 e7 d1 56 71 94 1e 13 1c 61 3b 9f ea 4d 7f f7 e7 ff d1 17 bd b1 73 86 57 7c e9 df fa 4f af 44 ec 60 33 72 a7 54 a2 13 66 ac 3b cf 43 6d 3f 93 25 31 fb a8 56 18 e0 dc d2 1a 2c 43 1b 10 f7 9f f1 23 7e d1 87 3e 6f 76 87 57 7d c5 df fe 77 2f 0f d9 3a ea 20 00 a8 0c 48 ab a1 48 22 a2 20 5e fb e7 3f f2 e7 fd a8 b7 7b 52 d3 0c 2f ff 2f 7f f3 3f bf e6 26 76 2d 30 12 a8 8f f0 04 02 11 31 10 c6 8e 23 9f 70 e0 f5 ff f2 d9 1f fc c3 3f f4 dd df 7e 56 7b e6 e0 47 9f fa c0 d7 7c e5 7f 7a 29 63 49 62 54 02 73 cb 60 e2 30 ca 81 e7 ff 9e 9f f0 5b fe c1 ff f8 67 7f e7 cf fd e9 e5 ba ff da ef fb ce af fe d2 2f 0b 7f 6f 87 96 18 23 68 31 46 a0 3e 7f 7e 32 ec 40 f3 5f 0d 48 db 00 67 7c bb eb 73 3f ec 87 7f f0 bb fd 80 a7 cf 6a c8 79 dd 8b bf eb ab bf fc
                  Data Ascii: Vqa;MsW|OD`3rTf;Cm?%1V,C#~>ovW}w/: HH" ^?{R//?&v-01#p?~V{G|z)cIbTs`0[g/o#h1F>~2@_Hg|s?jy
                  2024-04-26 18:53:36 UTC8000INData Raw: bb 96 a7 f3 fa 96 51 84 8d 25 52 30 44 a4 fa 39 b3 90 b3 7f 2d 2e dd aa bb d6 ad 57 dd 5e 1e 9d 73 3c 4f 00 75 f2 40 d1 0b 5b 10 37 ca 22 46 06 b3 fb e8 76 4d e4 47 e0 81 a2 09 92 6c 51 40 55 ae 74 fb f0 e2 bf 73 20 ce 76 78 79 9e a3 3b 1e f3 9b 11 cb 39 f3 7d 7a 0a 4f e6 99 91 68 b6 9a 15 5e 91 30 58 a5 cf 51 90 d3 f1 e2 dd f3 dc bf 74 ac f7 5d 3e 6d c4 1b 1e 0a 22 51 81 42 98 82 64 76 13 47 0f 6c c0 34 b2 da 84 66 bb c4 00 e1 08 98 19 ab 30 18 f3 7d dc 8c ba 0f cb f3 e2 57 5d f0 9d ef 90 17 f2 ec a8 19 56 bd 7a 81 19 10 74 ba 27 8d 3b 38 51 b8 25 80 72 19 57 dd 1f eb a1 90 a3 c8 c2 59 01 43 10 a6 0b 1b e2 46 d7 b6 3c 72 a0 b0 01 51 6a 08 d4 14 09 45 93 64 0c 00 3b 57 09 62 a6 0a 66 03 eb 5a ce 61 12 e8 c6 8a 97 67 29 23 21 8b 65 6b 9e 67 f1 11 79 16 da
                  Data Ascii: Q%R0D9-.W^s<Ou@[7"FvMGlQ@Uts vxy;9}zOh^0XQt]>m"QBdvGl4f0}W]Vzt';8Q%rWYCF<rQjEd;WbfZag)#!ekgy
                  2024-04-26 18:53:36 UTC8000INData Raw: d5 4e a3 8b b8 5c c4 40 bc 00 36 13 08 1b eb 9b fe 2c 60 a4 c1 22 88 82 99 1f e0 9a 98 c3 63 a7 fa 07 36 f2 18 04 74 94 ba 25 4e c3 06 39 ae 47 c3 07 06 40 25 c1 40 c3 96 2a 47 d5 3f 74 9d f0 e7 c3 ec 57 28 66 b5 06 57 1e 7f 6c 45 cd ea 61 3b 84 5f 13 3a 4c ff 0c 04 c8 e3 dd bc cb 7e a4 49 2d 97 c2 f7 58 a0 a6 15 36 4d af 0f e5 13 df e6 bf 43 2e 0d 26 1c d6 cf 7e 34 72 01 18 4e 36 2a 24 d1 63 0e 4a 93 e5 04 00 eb d1 4d 42 c0 7e 9a 6c 73 f5 0c c7 cf 34 bf dd a2 30 3b 18 4a d4 12 08 3f 08 60 58 02 88 02 d9 90 a6 72 ac 0d 8e e8 97 81 00 9d 35 2f 83 b6 59 cc 66 aa 76 2e 40 91 8a e2 a0 2d 59 7d e6 8d b0 e5 08 eb d1 39 ca 71 35 30 af 50 9b d2 ea ca 9e 99 f9 6b 5b 7d 43 db d6 aa 73 27 f3 e9 cf db 2c 94 29 24 52 00 4e 34 f4 55 41 d2 27 38 6f 2b f6 87 45 b0 42 88
                  Data Ascii: N\@6,`"c6t%N9G@%@*G?tW(fWlEa;_:L~I-X6MC.&~4rN6*$cJMB~ls40;J?`Xr5/Yfv.@-Y}9q50Pk[}Cs',)$RN4UA'8o+EB
                  2024-04-26 18:53:36 UTC8000INData Raw: ae a7 64 96 b7 ad da d7 41 f3 f0 a2 08 31 1a 4e 12 e8 a8 2e b9 51 24 2e 44 82 61 98 0e 5c 1b 78 76 a8 4b b0 69 f1 3a ab 03 08 46 e2 58 91 98 66 35 81 2a 14 24 6e b3 ad ca 92 d5 3b 10 28 68 88 16 a4 0b 75 48 41 69 b3 7c 07 9a 78 61 9b 9c 92 bd bb ca 38 e1 2e dd 65 ed a4 e0 d4 ab 9d cc b5 c0 8a 2e b4 28 f5 95 37 12 41 d6 91 03 cb d0 7e 43 06 80 71 fd 24 62 c1 7e 34 07 46 f1 e4 b6 a3 02 b6 64 69 5d 13 f2 c8 7d 92 60 e6 d5 0e 9c 5a 88 15 87 be 42 d1 e9 05 56 2a ad e5 8c 5a 7c 08 84 73 80 ab 20 77 d6 65 52 e1 89 62 d9 95 26 72 10 8c 07 3b 4c fe 50 79 23 8d 70 14 f1 cf be 2e 10 97 13 0c c0 09 03 a6 f9 d3 58 df ae 04 45 d5 67 44 98 fa 8a 84 e3 52 57 60 98 ce ad ea bf cb 06 44 93 14 bf ec ab 80 2d ea c6 ed 96 46 d6 5c 90 8e 11 03 60 71 4e a9 18 f5 f4 94 f3 d1 a8
                  Data Ascii: dA1N.Q$.Da\xvKi:FXf5*$n;(huHAi|xa8.e.(7A~Cq$b~4Fdi]}`ZBV*Z|s weRb&r;LPy#p.XEgDRW`D-F\`qN
                  2024-04-26 18:53:36 UTC8000INData Raw: 43 99 a3 f8 5e d1 1a 8d f6 39 f9 a6 01 f7 ce 18 5c d0 bf aa 25 6c 03 1a 21 0f 8a 11 46 17 bc 62 25 50 c3 44 37 5d 01 31 96 d1 e2 c9 31 ed 42 cf 6a 52 6c fb c8 f4 28 17 f6 58 ff b0 f8 a4 ba 1d 50 78 53 00 e6 5f 15 67 09 1a 3a fc f4 0c db d0 7d f5 cd 0b 00 25 7b a3 af bc 93 e6 b2 bd 78 9b 9e 1d 30 42 c7 a4 ab 02 59 99 d2 e9 69 61 62 5b f5 0f db 42 24 00 4e e3 98 7a 1f 4c ca 4e 58 0e 57 b8 0b 1d 1f 76 a0 2f 67 7e c3 5e 08 4d 36 ec ac 73 00 30 04 46 ef 8a 32 e9 29 6d a0 24 d1 b7 86 a0 97 cd f7 d8 07 64 e4 d6 47 39 2d a6 5d f6 d4 fa 03 5b 88 0e 0e 65 1c dc 8a d4 4e b4 a2 02 03 87 92 37 94 b6 b1 5e 5c 92 fc 66 24 0e 7b 52 70 e6 35 cf 14 43 cb 10 22 55 40 70 74 68 aa aa 54 2b 39 5a a7 a6 bf 53 24 2f 4d c0 6e f6 7f 78 60 66 78 4d 15 af 99 65 68 66 9a e7 1a 14 25
                  Data Ascii: C^9\%l!Fb%PD7]11BjRl(XPxS_g:}%{x0BYiab[B$NzLNXWv/g~^M6s0F2)m$dG9-][eN7^\f${Rp5C"U@pthT+9ZS$/Mnx`fxMehf%
                  2024-04-26 18:53:36 UTC8000INData Raw: 3d 86 df 7e 21 30 3b 77 90 b0 c1 9e 1e 0e a0 12 ee 74 35 42 9e 0f 79 94 67 31 e4 31 a4 c6 55 99 82 c3 5d b4 cf db d7 21 8e a8 ef a2 2d ad fc 2a a6 4a a8 cc 22 4f 30 cb a2 00 54 bb 21 15 ef 79 8a 74 a1 cf 3c cf 0a 16 14 79 02 67 dc d6 44 f1 07 19 c6 74 a7 46 de 93 25 2c a7 22 f0 d3 0d 36 ad 1e 0a 55 0c 97 d7 60 e2 15 ff 59 fe 47 e4 59 f8 8e 79 16 bf 5f 1e 2a 29 07 37 08 94 4b fe 8d ce dd 45 d8 f1 66 5c 09 1f 57 e7 2e 7e cd 87 e2 8d 79 0a 95 c9 30 9c c7 5e a6 83 b8 7c 0b 23 26 bc 08 20 1b 53 d8 5b 01 84 91 87 01 57 15 ac be 81 6e 8b 6c 71 03 92 59 40 b1 de 12 73 71 98 75 99 b9 02 3a 53 65 e1 91 3c 22 2b f2 84 c8 ab cc a3 e1 46 79 aa 9b a5 14 cc f2 d8 04 1b a3 29 ea 3c d1 a8 53 f4 a3 5e 1e 53 dd cc 63 db 5c 18 27 cb 8e 5e 9e 02 17 7f 25 ea 1a 19 a6 63 6d 4f
                  Data Ascii: =~!0;wt5Byg11U]!-*J"O0T!yt<ygDtF%,"6U`YGYy_*)7KEf\W.~y0^|#& S[WnlqY@squ:Se<"+Fy)<S^Sc\'^%cmO


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  29192.168.2.44977494.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:35 UTC370OUTGET /img/logo-ratio-40pxheight-McKesson.svg HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:36 UTC253INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:36 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "ce4-6164f3d154651"
                  Accept-Ranges: bytes
                  Content-Length: 3300
                  Connection: close
                  Content-Type: image/svg+xml
                  2024-04-26 18:53:36 UTC3300INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 33 37 2e 36 34 31 35 20 32 35 2e 36 39 37 38 48 32 37 2e 37 30 33 36 56 32 39 2e 30 37 32 36 48 33 37 2e 36 34 31 35 56 32 35 2e 36 39 37 38 5a 22 20 66 69 6c 6c 3d 22 62 6c 61 63 6b 22 2f 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 34 35 20 31 30 2e 33 37 37 33 56 32 39 2e 30 37 37 33 48 31 33 39 2e 38 32 35 43 31 33 39 2e 38 32 35 20 32 39 2e 30 37 37 33 20 31 33 33 2e 35 35 32 20 31 37 2e 39 33 32 36 20 31 33 32 2e 38 34 36 20 31 36 2e 36
                  Data Ascii: <svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M37.6415 25.6978H27.7036V29.0726H37.6415V25.6978Z" fill="black"/><path d="M145 10.3773V29.0773H139.825C139.825 29.0773 133.552 17.9326 132.846 16.6


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  30192.168.2.449777172.67.74.1524434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:35 UTC349OUTGET /?format=json HTTP/1.1
                  Host: api.ipify.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:36 UTC217INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:36 GMT
                  Content-Type: application/json
                  Content-Length: 24
                  Connection: close
                  Vary: Origin
                  CF-Cache-Status: DYNAMIC
                  Server: cloudflare
                  CF-RAY: 87a8c6cc4818a69f-MIA
                  2024-04-26 18:53:36 UTC24INData Raw: 7b 22 69 70 22 3a 22 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 30 22 7d
                  Data Ascii: {"ip":"102.129.152.220"}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  31192.168.2.44977294.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:35 UTC366OUTGET /img/logo-ratio-40pxheight-Dell.svg HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:36 UTC253INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:36 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "740-6164f3d154651"
                  Accept-Ranges: bytes
                  Content-Length: 1856
                  Connection: close
                  Content-Type: image/svg+xml
                  2024-04-26 18:53:36 UTC1856INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 35 30 22 20 68 65 69 67 68 74 3d 22 34 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 35 30 20 34 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 35 20 30 43 37 31 2e 30 34 34 34 20 30 20 36 37 2e 31 37 37 36 20 31 2e 31 37 32 39 38 20 36 33 2e 38 38 38 36 20 33 2e 33 37 30 36 31 43 36 30 2e 35 39 39 36 20 35 2e 35 36 38 32 34 20 35 38 2e 30 33 36 32 20 38 2e 36 39 31 38 31 20 35 36 2e 35 32 32 34 20 31 32 2e 33 34 36 33 43 35 35 2e 30 30 38 37 20 31 36 2e 30 30 30 39 20 35 34 2e 36 31 32 36 20 32 30 2e 30 32 32 32 20 35 35 2e 33 38 34 33 20 32 33 2e 39 30 31 38 43 35 36 2e 31
                  Data Ascii: <svg width="150" height="40" viewBox="0 0 150 40" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M75 0C71.0444 0 67.1776 1.17298 63.8886 3.37061C60.5996 5.56824 58.0362 8.69181 56.5224 12.3463C55.0087 16.0009 54.6126 20.0222 55.3843 23.9018C56.1


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  32192.168.2.449782138.124.184.2504434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:37 UTC555OUTOPTIONS /9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb95 HTTP/1.1
                  Host: cdn1124.net
                  Connection: keep-alive
                  Accept: */*
                  Access-Control-Request-Method: POST
                  Access-Control-Request-Headers: content-type
                  Origin: https://asana.wf
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Dest: empty
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:38 UTC423INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Apr 2024 18:53:38 GMT
                  Content-Type: text/html; charset=utf-8
                  Content-Length: 0
                  Connection: close
                  X-Powered-By: Express
                  allow: OPTIONS, POST
                  access-control-allow-origin: https://asana.wf
                  access-control-allow-headers: content-type
                  access-control-allow-methods: DELETE, GET, HEAD, OPTIONS, PATCH, POST, PUT
                  vary: Origin
                  ETag: W/"0-2jmj7l5rSw0yVb/vlWAYkK/YBwk"


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  33192.168.2.44978194.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:37 UTC596OUTGET /img/home24-templates-thumbnail.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:38 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:37 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "3dd6-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 15830
                  Connection: close
                  2024-04-26 18:53:38 UTC7966INData Raw: 52 49 46 46 ce 3d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 2f 03 00 41 4c 50 48 af 01 00 00 01 80 15 49 92 ad 6a 24 20 61 a5 1c 29 38 60 1d 80 13 ae 83 c5 c1 91 70 a4 ac 04 de 87 fb df 1f 19 11 13 50 7b 0f fd ba cd 7b 1c ce 6d 1c 5b fd eb b2 de 83 71 2c bf b5 f5 1e 8e a3 fd 70 9a f7 78 9c 7d d7 f9 1e 91 e7 1d e7 7b 48 9e bf 9c ee 31 d9 3f b4 99 13 b3 bd 8d 7b 50 ae 55 b5 dc a3 72 a9 1a 59 b1 56 bb 87 e5 e1 98 16 7d a4 c5 75 4b 8b 6d a6 c5 bc f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff
                  Data Ascii: RIFF=WEBPVP8X//ALPHIj$ a)8`pP{{m[q,px}{H1?{PUrYV}uKm?????????????????????????????????
                  2024-04-26 18:53:38 UTC7864INData Raw: ec 07 24 3b 9d b3 f9 f1 a2 49 7a 0a cc 56 57 3a 8a 13 f5 be a2 4b cd 63 c7 4b 44 a3 2f a0 db 40 52 8e 8d e0 8b 71 dc cd 81 9e 7c 97 52 89 97 02 23 49 7e 04 db 1c 38 7e 67 c0 2b 95 c8 37 e0 ae 43 12 8e 3b da 66 31 3d 1e 77 27 63 62 f6 74 63 01 67 04 dd 32 e0 c3 82 b4 73 99 92 e8 c5 67 ea 67 96 4d 07 32 aa 8c 98 ca 17 8d fa 19 f5 7a d8 fa ae 3f b8 1e 35 81 ba a5 a2 ff 91 b4 98 4f fa 5d 41 94 43 21 2f 3a 51 93 71 e7 29 41 cf a2 75 b4 01 b3 d8 64 05 b4 40 bc 2a 79 03 ab 5b aa 8f 95 16 3d c5 a3 a7 7d fd 8f 2e a5 f1 2b 16 2a 70 94 b9 67 3b 52 6b 32 5e 00 66 d3 3c e2 29 6c 43 01 b3 cb 9d 75 de dd b4 10 07 59 7c cc 16 42 69 75 6d 80 04 8c d8 19 79 e6 b8 f0 e0 52 55 1d 3d 1b fe b1 7b ce c0 ce c8 13 e3 bf 99 8c e9 fe 91 40 83 ea cf 84 c6 15 c7 55 c4 c9 e3 d2 d3 91
                  Data Ascii: $;IzVW:KcKD/@Rq|R#I~8~g+7C;f1=w'cbtcg2sggM2z?5O]AC!/:Qq)Aud@*y[=}.+*pg;Rk2^f<)lCuY|BiumyRU={@U


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  34192.168.2.44977894.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:37 UTC602OUTGET /img/HOME24-web-hero-gartner-2x-en-US.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:38 UTC224INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:37 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "d9c-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 3484
                  Connection: close
                  2024-04-26 18:53:38 UTC3484INData Raw: 52 49 46 46 94 0d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 1f 02 00 41 4c 50 48 e8 00 00 00 01 67 60 20 92 cc a4 4f 60 1b d0 80 88 88 f2 db b9 0c 00 4e b5 6d cb 9b 27 cc b0 66 8b 00 14 80 12 62 83 a4 f0 c4 49 3b 75 42 01 9d 98 3e 57 51 f0 94 ee 88 fe 4f 80 a4 ea 55 30 e3 30 a6 f3 fe 57 b0 e3 75 4c 52 f9 3d 18 72 12 91 56 c1 92 15 e9 d5 13 53 b5 82 29 13 97 ae c8 3d b9 a2 f6 ea 8a c9 87 2b ae 03 fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff ff 48 fd 74 c5 e1 cd 15 93 47 57 b4 ef 5d 91 1d b8 22 a6 77 4f 4c a4 95 27 2a 52 f9 cd 11 d3
                  Data Ascii: RIFFWEBPVP8X/ALPHg` O`Nm'fbI;uB>WQOU00WuLR=rVS)=+??????HtGW]"wOL'*R


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  35192.168.2.44978094.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:37 UTC604OUTGET /img/HOME24-web-hero-forrester-2x-en-US.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:38 UTC225INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:37 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "1d3e-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 7486
                  Connection: close
                  2024-04-26 18:53:38 UTC7486INData Raw: 52 49 46 46 36 1d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 1f 02 00 41 4c 50 48 17 01 00 00 01 67 60 90 6d e4 d8 1d c1 d7 e4 3e 22 22 f8 f5 3a 00 6a b5 6d cb 9b e7 04 17 48 ca f0 a9 76 87 b8 f8 b2 66 8f 96 54 97 60 ae 65 cf 0c df b7 d5 9f 7f 80 a7 74 47 f4 7f 02 94 6d 6e c6 64 c3 9b 95 9a f2 27 62 f2 e2 60 ce 78 b2 63 b9 45 f8 f2 c3 59 21 73 9a 0c d9 90 14 be 1c 71 56 90 8e 93 25 bb a4 57 4f 4c 2a 24 53 16 96 5d 51 79 74 45 f7 8b 2b 86 de 5d b1 fe e9 8a bd e8 8a 9b 84 ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe ff 09 1b 5d 71 f3 e9 8a
                  Data Ascii: RIFF6WEBPVP8X/ALPHg`m>"":jmHvfT`etGmnd'b`xcEY!sqV%WOL*$S]QytE+]???????]q


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  36192.168.2.44977394.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:37 UTC368OUTGET /img/logo-ratio-40pxheight-merck.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:38 UTC224INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:37 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "7dc-6164f3d154651"
                  Accept-Ranges: bytes
                  Content-Length: 2012
                  Connection: close
                  2024-04-26 18:53:38 UTC2012INData Raw: 52 49 46 46 d4 07 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2b 01 00 4f 00 00 41 4c 50 48 b8 06 00 00 01 a0 87 ff 9f d9 39 fa ac eb 4d ed 36 d5 19 b5 31 67 db ae 7d 56 dd 9c 6d db 66 ed 66 cf 36 b7 4a ad 45 6a 77 bf 7f fc be 33 99 99 a4 f7 e4 f4 3c 11 31 01 f8 9f e8 36 a7 0c bd e5 8e 71 e7 88 82 f4 a3 cb 6d 8b 48 ba 6d de 45 05 a9 46 77 9f 22 06 23 b2 53 8b 2a 37 6f a7 e8 c5 ad 53 8a 7a 1f 91 d6 0d 03 52 89 66 8b 48 f7 d5 29 44 ad 62 d2 7f 51 fa f0 3c 19 0c db a6 0d 03 c8 e8 47 79 e9 82 13 98 a1 ab d2 85 a1 64 78 4d 95 54 61 91 29 3a 31 4d 10 64 7c 52 9a 30 c1 5c 58 29 45 f0 cd d1 e1 29 c2 2f 16 9c 93 22 ec b6 60 78 4a 90 d5 aa d7 d1 be 85 a3 44 cf 4a c6 1c a1 e8 46 e9 20 e4 5d 01 38 42 67 5b 00 1d 45 c4 1e 79 ba f2 db 0f 7d 66 a6 ef fb 33 6e
                  Data Ascii: RIFFWEBPVP8X+OALPH9M61g}Vmff6JEjw3<16qmHmEFw"#S*7oSzRfH)DbQ<GydxMTa):1Md|R0\X)E)/"`xJDJF ]8Bg[Ey}f3n


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  37192.168.2.44977994.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:37 UTC598OUTGET /img/HOME24-web-hero-IDC-2x-en-US.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:38 UTC224INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:37 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "f0e-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 3854
                  Connection: close
                  2024-04-26 18:53:38 UTC3854INData Raw: 52 49 46 46 06 0f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 1f 02 00 41 4c 50 48 17 01 00 00 01 67 60 90 6d e4 d8 1d c1 d7 e4 3e 22 22 f8 f5 3a 00 6a b5 6d cb 9b e7 04 17 48 ca f0 a9 76 87 b8 f8 b2 66 8f 96 54 97 60 ae 65 cf 0c df b7 d5 9f 7f 80 a7 74 47 f4 7f 02 94 6d 6e c6 64 c3 9b 95 9a f2 27 62 f2 e2 60 ce 78 b2 63 b9 45 f8 f2 c3 59 21 73 9a 0c d9 90 14 be 1c 71 56 90 8e 93 25 bb a4 57 4f 4c 2a 24 53 16 96 5d 51 79 74 45 f7 8b 2b 86 de 5d b1 fe e9 8a bd e8 8a 9b 84 ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe ff 09 1b 5d 71 f3 e9 8a
                  Data Ascii: RIFFWEBPVP8X/ALPHg`m>"":jmHvfT`etGmnd'b`xcEY!sqV%WOL*$S]QytE+]???????]q


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  38192.168.2.44977694.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:37 UTC368OUTGET /img/home24-marketing-team-en-ui.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:38 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:37 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "67ee-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 26606
                  Connection: close
                  2024-04-26 18:53:38 UTC7966INData Raw: 52 49 46 46 e6 67 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b9 05 00 13 04 00 41 4c 50 48 e6 02 00 00 01 1c b5 6d db 30 f2 ff 67 3b 7d ce 10 11 13 40 ac a3 b8 9e 71 36 27 70 10 49 52 24 b5 84 91 30 52 90 82 83 c3 c1 e1 00 1c b0 0e 38 07 2b 01 09 23 61 24 ec ff 08 e8 88 8b 88 09 30 90 b6 8d 7f fb db fe 44 44 e2 61 48 dd 7c a1 e4 3e 7a 0e 78 5f be be 90 73 6b fa 8e 94 85 a2 37 7d e1 e3 0b 49 b7 f8 a8 2c 44 bd dc 93 79 a1 ea 43 ee 8c 85 ac cf 37 ca 42 d7 cb 45 5c 08 7b 3a 51 63 6c 2e 87 b6 50 f6 02 40 17 d2 2e 40 63 6d 19 30 d6 e6 08 0b 6d 0f 99 b7 a5 ce db 7e 83 b7 99 f3 36 5f fe fe e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc
                  Data Ascii: RIFFgWEBPVP8XALPHm0g;}@q6'pIR$0R8+#a$0DDaH|>zx_sk7}I,DyC7BE\{:Qcl.P@.@cm0m~6_?????
                  2024-04-26 18:53:38 UTC8000INData Raw: 3f c9 c4 8b a4 20 e1 0e d5 51 87 28 33 e1 be 25 94 e8 dd 6a 72 0f ba 26 06 a4 b9 0f fa 6c 10 e5 01 92 94 96 01 84 49 f4 b2 65 5f 17 f6 66 2a a0 1b e6 a9 97 3b c4 ba 5a 75 30 1c 6e ec 52 24 9a cd 11 ce 07 29 fe f2 30 16 71 6f 93 b4 b9 31 a5 43 25 47 14 fa b3 57 bc 55 a4 c3 76 ab ae a8 67 17 fa 4a 29 6f 39 fb 54 54 06 48 c0 00 8f 4c dc 48 8e 6a 10 a8 73 67 c6 5b 04 e6 b9 ca aa fa c7 f9 b5 31 dc a8 73 eb f6 5f 07 9c e7 b0 69 c1 e0 18 c4 bf f0 f0 5b cb 82 c5 0d 3f 78 8a a9 aa 5b 3c 91 5b 27 13 7e 06 53 9d 08 6e 78 eb ee 28 ce 83 b8 44 1a 19 97 aa c3 95 66 76 0e ca 54 17 b4 3c 6e 4a f0 6d 0f 83 00 ec 44 f7 cb 33 6e 54 62 ef e3 03 43 99 65 9e 4a 31 56 a0 fb 1d f7 75 dc 9d f1 b6 74 5a 9b e2 7b 5b f8 e2 7a 1f a7 95 c9 02 34 81 6e 8a 50 7c 85 2a 33 27 ca 3d c9 34
                  Data Ascii: ? Q(3%jr&lIe_f*;Zu0nR$)0qo1C%GWUvgJ)o9TTHLHjsg[1s_i[?x[<['~Snx(DfvT<nJmD3nTbCeJ1VutZ{[z4nP|*3'=4
                  2024-04-26 18:53:38 UTC8000INData Raw: c2 a2 05 7c 8f 87 6a 8b e2 a4 d0 d6 d6 0e 10 e4 da 8c b8 15 97 3a 30 d8 17 29 1a b0 48 a2 94 93 96 81 16 46 27 62 88 85 30 03 cf d1 1d d7 03 d8 0b 0e fc 62 b4 0c 07 c0 09 2e 99 26 09 8a ef 34 ef ce af c7 ba 84 00 d1 9a 7b 70 8f 37 7d 6d 8d 83 0c c2 41 01 cf f1 51 8b 55 84 e3 22 bd 46 a6 8b 06 45 a4 ed c2 87 a2 10 24 07 68 ec 38 a3 6c 49 2d b1 db e8 06 40 a0 a6 be 3e 91 3b 0f 42 50 28 3c 5f 46 3e a9 78 1e ed d0 60 16 b0 32 82 eb d0 c3 b1 bf 94 83 17 ea c2 31 a0 00 1f a6 7a 39 cb d8 2e 33 fc 55 3d 3f 77 75 4c 15 cd 8b 24 51 c1 17 3d 7a 9f 00 8c 37 11 74 2c 74 50 66 95 7c 9b 21 d8 ee c0 fb 5b 1b 0f a4 93 70 9d 41 94 05 6e 49 17 98 fa 5c 2d 5d 6e aa 0f b1 e5 f8 23 c6 eb 82 94 49 99 0a c8 6c 50 e1 22 79 ee 41 6e 43 c0 b6 22 85 79 bd b4 e9 15 97 86 08 e9 55 36
                  Data Ascii: |j:0)HF'b0b.&4{p7}mAQU"FE$h8lI-@>;BP(<_F>x`21z9.3U=?wuL$Q=z7t,tPf|![pAnI\-]n#IlP"yAnC"yU6
                  2024-04-26 18:53:38 UTC2640INData Raw: 35 12 77 c6 12 c8 b3 04 90 70 32 5e 87 88 fe fb 54 19 f4 0f 92 fc 64 b6 4e 7b 9a d5 85 9f fe 4f 17 c5 35 f3 10 ac 9d 66 f8 33 cc 96 d6 c2 02 b6 6f 2c 00 05 05 70 1c 7c 66 85 d5 db 47 c8 63 17 c5 30 6f 33 f3 cb 8e 5d 71 6d d8 75 da 67 15 b1 88 18 12 df 5b 72 d6 8f 06 26 eb 4e f0 2b 53 66 91 0c 66 13 92 5b f0 6c fd 30 0d 95 c2 7d cd e3 4a 39 49 c7 5f 45 2b b5 97 63 3d 4a 48 e4 7c bc 9a bf 99 a2 39 8c 6a 01 42 8e 31 7c 07 c2 6c 93 78 18 e8 18 6e fe e6 7e 2a cd 0a b7 ce 7b c1 9a 29 11 97 e7 f2 1b b2 da 1a 82 62 52 0f 36 94 89 1d d1 1d d1 cb 33 cc bf 75 bf 7f 64 78 4a fc 21 53 dc 3b 32 8b 05 be 52 92 4e ad b1 d6 47 3f 2d 4d b5 7e 59 70 86 21 ba 4a a7 b0 ca b5 72 60 19 39 1c 48 52 08 14 fe 58 15 50 35 60 6c ca 24 ef 4f 45 4b 95 c3 11 45 11 3d 90 91 87 8e fe 08
                  Data Ascii: 5wp2^TdN{O5f3o,p|fGc0o3]qmug[r&N+Sff[l0}J9I_E+c=JH|9jB1|lxn~*{)bR63udxJ!S;2RNG?-M~Yp!Jr`9HRXP5`l$OEKE=


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  39192.168.2.44978494.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:38 UTC356OUTGET /img/home24-goals-ui.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:38 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:38 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "5a96-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 23190
                  Connection: close
                  2024-04-26 18:53:38 UTC7966INData Raw: 52 49 46 46 8e 5a 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b9 05 00 61 03 00 41 4c 50 48 b8 02 00 00 01 1c 22 01 12 f8 3f 5b 93 d9 10 11 49 3b 22 be 14 6b 08 d9 b6 e5 a9 de 08 5f 04 a2 90 44 4d e0 6c 20 09 46 03 67 02 69 a0 09 dc 1a b0 06 d0 e0 fb 3c 7f 40 80 f7 ba 4e 44 4c 80 43 6a db f6 e4 41 f8 10 86 32 94 21 0c 21 83 0f 21 84 0c 42 08 a1 0c 9a c1 18 fa 79 ce b9 22 22 d0 e9 a7 b4 57 a3 e4 75 4b c1 63 bc 5c ab 91 f3 7d 71 63 24 1a 45 5f dc 80 a9 1a 49 cf c7 ae 68 44 7d 6e 93 97 51 f5 55 5a 36 23 eb cf 86 68 74 7d fe e3 64 7c 5d 2f bf b8 9d b0 59 91 1f 77 a3 ec 33 00 67 9c 5d 05 b8 93 36 0b c0 ce da 0a bc b1 76 f5 81 b7 5d 12 6d b3 b4 f1 b6 5c 79 5b 31 de ae ff fe e3 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9 cf 7f fe f3 9f ff fc e7 3f ff f9
                  Data Ascii: RIFFZWEBPVP8XaALPH"?[I;"k_DMl Fgi<@NDLCjA2!!!By""WuKc\}qc$E_IhD}nQUZ6#ht}d|]/Yw3g]6v]m\y[1???
                  2024-04-26 18:53:38 UTC8000INData Raw: 81 16 be e4 5c ac cc e8 2b 8b 83 20 20 65 c7 9c b2 51 e2 b4 3c e3 ea 0b 27 e1 e4 43 49 a7 4b c4 d0 f1 dc be c9 6a 09 9a 2a 7d 72 aa 36 8d 7d e1 60 11 7d 4f d6 12 6c c5 f6 f7 50 9b 5f 61 30 60 51 b6 4e 16 03 34 9d 64 99 3c 17 1a df 17 80 d9 3b 92 c3 e7 e4 24 e9 20 86 58 d9 fb 9d 64 74 60 94 e3 e7 df bd fb f0 1d f0 bb b8 f5 5f 2f 13 a0 af fe 4c ee 75 e8 9e 76 54 0c 90 12 19 b3 f8 e2 07 ec 17 0d 1e 05 32 b8 74 b1 22 1c 4c 52 1f 49 9e 2e 4f 29 8b dd f5 5d 8b fb d4 d9 ce da 9b a4 47 e6 a6 cb 74 f2 42 ba 9a 5b cf 69 ca 5a d1 e9 22 ed 18 8b 9f 40 4a 99 dd 34 06 6a ab 65 ac 4f 90 5b 65 7e 58 48 21 b8 ce fb 69 5b fb cc 0c da 49 2c 01 cb 54 7a 9d 9c d5 98 b4 63 78 c6 bc 52 f7 26 8d 82 c4 af c6 2d d4 d2 40 bc 41 3e 49 28 56 7b 6b 3d f0 17 e7 0f b1 37 42 92 a1 3a 5d
                  Data Ascii: \+ eQ<'CIKj*}r6}`}OlP_a0`QN4d<;$ Xdt`_/LuvT2t"LRI.O)]GtB[iZ"@J4jeO[e~XH!i[I,TzcxR&-@A>I(V{k=7B:]
                  2024-04-26 18:53:38 UTC7224INData Raw: 73 1e 00 ca 49 f7 5a f0 26 16 3e ea 78 4c 82 6b 31 ff d5 f2 bf ec 73 dc d0 d6 d9 0c ad 76 8d fb a8 f1 5b ac 80 1a a1 6f 9b 69 c0 b7 c5 1a 8c b1 0a 3f 0f 20 fd 15 cc ff a8 9a 68 b0 75 84 09 26 dc 0d 80 a1 58 04 95 37 4d c1 7c d9 ba ab 90 c9 67 34 e8 de 08 29 e4 f5 49 51 9b 12 8f cd 80 5b eb 2b 61 f2 f5 78 b2 8e b8 41 6f 08 e6 32 f3 7e 99 63 28 7c 09 7b 31 71 9d 82 dd d3 6b 8e a2 31 a9 76 b2 96 ec 70 58 60 98 87 25 e0 d4 a0 2f b1 c5 23 9f 61 c4 d2 bb 13 ea e0 a3 b0 66 65 9e bd 00 ef 92 4c ea 87 03 33 5c b2 a8 98 35 05 e9 1d da 99 3e 50 4b ce cd 55 6f df 2d 45 b2 a7 27 7a d8 cc 98 78 62 7d 5d 1c 0d a9 f3 fd e8 61 39 8c 7b b1 b2 cb d2 eb 97 e6 bb a0 00 0f ae 08 d8 bc f2 3e 31 c8 c5 29 97 15 97 5a 05 bb 34 63 39 23 ba 7d 78 86 6f b9 63 13 cf a6 ef 26 4e 0c 4b
                  Data Ascii: sIZ&>xLk1sv[oi? hu&X7M|g4)IQ[+axAo2~c(|{1qk1vpX`%/#afeL3\5>PKUo-E'zxb}]a9{>1)Z4c9#}xoc&NK


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  40192.168.2.44978694.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:38 UTC585OUTGET /assets/svg/icons.svg HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: same-origin
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:38 UTC180INHTTP/1.1 404 Not Found
                  Date: Fri, 26 Apr 2024 18:53:38 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Content-Length: 271
                  Connection: close
                  Content-Type: text/html; charset=iso-8859-1
                  2024-04-26 18:53:38 UTC271INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 73 61 6e 61 2e 77 66 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e
                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at asana.wf Port 443</address>


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  41192.168.2.44978894.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:38 UTC353OUTGET /img/home24-ai-en.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:38 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:38 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "717a-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 29050
                  Connection: close
                  2024-04-26 18:53:38 UTC7966INData Raw: 52 49 46 46 72 71 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 b9 05 00 61 03 00 41 4c 50 48 b0 02 00 00 01 80 50 db b6 d4 e6 49 f8 12 be 14 a4 e0 a0 38 28 0e c0 01 71 40 1d 44 02 12 be 84 2f 21 f3 20 e0 75 ed 88 98 80 f8 70 98 f6 d6 2f 29 79 3f f6 79 88 ef 97 df 7e 49 ce db 56 bf 53 96 4b 8a be d5 2f fc f4 4b 92 de c6 8f 96 4b a2 be bc 57 ce 97 54 fd 28 ef 1c 97 64 fd fc c6 72 49 d7 97 17 e3 25 61 9f 9e d4 96 b1 f5 f2 b0 5d 52 f6 25 22 ea 25 69 2f 11 5b d6 36 47 b4 ac ad c7 70 49 db 87 39 6f 9b f6 bc ed ef c8 db 5a cf db fa 85 ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9 9f ff f9
                  Data Ascii: RIFFrqWEBPVP8XaALPHPI8(q@D/! up/)y?y~IVSK/KKWT(drI%a]R%"%i/[6GpI9oZ
                  2024-04-26 18:53:38 UTC8000INData Raw: 42 3a 4e d4 08 aa b6 61 29 d1 9b a5 28 ca 50 53 03 cd bc 55 3e 38 a8 49 bb 01 99 0d 95 82 20 35 ed 64 02 e1 ad 25 94 9c e3 db c6 db a2 83 b5 56 e7 2c 90 c1 93 2f 9d f7 ac 0a 8c 78 e1 61 5a 14 46 16 83 f8 96 c6 01 c9 e9 6b ed c3 66 8c 61 79 5b da e5 81 7d ec 0a ca 80 2b a4 50 bd ff b4 1b 98 79 cb 6b d3 c5 2b a4 81 56 79 58 fe e6 33 db 5c 1d 0b 26 bc 88 a6 0f 6e ab df 0e 0c 6f 3b 1b 9b 42 e1 d2 e9 3f 96 a6 de 36 4e 47 5a 37 a5 07 8f d9 10 9e e3 b6 e4 63 10 1d 26 6d f7 2b 3f 9b 9d e6 b0 2a df d7 73 74 51 b3 f8 2a 98 85 10 60 c1 77 99 a2 78 ff ba ff b7 ed fe 56 4e 49 76 fd 8e 5c 4f 69 1a 21 61 0d 3d 45 0d f7 be 73 1a c6 55 df 69 7a cc 71 17 88 76 d9 ff f0 ba 17 a5 f2 9d ae 81 c3 b1 71 4a d0 2d 56 96 9b 80 91 57 da 52 94 5f 34 e4 9d 80 b3 0e 9d a3 a8 79 ed 42
                  Data Ascii: B:Na)(PSU>8I 5d%V,/xaZFkfay[}+Pyk+VyX3\&no;B?6NGZ7c&m+?*stQ*`wxVNIv\Oi!a=EsUizqvqJ-VWR_4yB
                  2024-04-26 18:53:38 UTC8000INData Raw: a3 19 cc 06 65 ba 85 b8 e3 bd 09 c5 13 a0 37 a2 31 81 de c1 55 20 37 90 3c 62 55 f3 ee 87 98 00 5d 6f 1d 4a 86 f7 52 5c ec 52 a8 ec 6b d5 97 12 01 a5 7a 89 bf 38 23 d4 d0 92 c0 8a b1 35 e7 26 d3 30 6d 07 0a 4a c2 b0 21 29 9c db a8 b0 80 32 eb 02 61 80 d3 7a 8a 13 f3 75 42 74 3f 72 d2 15 57 8a 0d 26 d7 ad 89 38 2b 13 b2 1e 69 d5 65 ff 4f 17 a6 6f 7a d3 fa 0c fe 22 ef 10 26 30 d9 7c 18 6b 79 2c 33 e2 ef 39 ed 1f 01 91 37 b9 6d f9 6d 35 22 33 d6 d4 14 38 80 5a 9b e2 8d f1 80 56 7b 30 3d 77 be e3 31 3c a5 8e cd 5d a7 be ce 6d 41 a4 b5 a3 2e 25 30 aa 54 31 81 12 05 d7 97 d9 62 72 de 14 ed 5c a6 3c 79 8c b9 aa fa f6 8e 82 48 f5 f7 af da eb 96 15 8e c2 f9 8d 1e a4 1c 99 6e c3 1a bb 1b f5 71 0f f3 06 db 70 ff c6 4b be 71 f5 41 d4 27 32 a7 f3 c2 24 73 bd 4d 56 63
                  Data Ascii: e71U 7<bU]oJR\Rkz8#5&0mJ!)2azuBt?rW&8+ieOoz"&0|ky,397mm5"38ZV{0=w1<]mA.%0T1br\<yHnqpKqA'2$sMVc
                  2024-04-26 18:53:38 UTC5084INData Raw: 82 d2 e6 fe 97 91 50 0a b2 46 61 a3 66 39 32 09 2e d3 aa 25 4f 6c ab ff 0f 1a 36 f3 e9 e7 53 a2 54 da d3 7f d0 19 6b 2d 04 e5 76 18 db fb 60 ab 5c 14 52 de 73 c5 fc 93 d6 4e b8 53 ef cc a4 8f a6 a0 ba 9f f3 7b 50 af 27 77 26 f4 73 a1 e5 7b 40 6f 6c 99 d5 e0 ae c6 c3 76 e9 af e6 10 2b 9a 66 8e 77 15 df 90 55 35 77 f8 d6 ed 42 6b 5d 9d b6 41 5c 6a 12 ce 74 6e 74 1d ba df 79 ed ba 4d 52 0f 10 bc 16 c9 94 e3 6b 03 41 cb 4f 6a cc 3c f2 18 13 18 00 6f 48 f2 8a fb 71 f8 60 0c 0c 0b ca 98 c4 1f ec 7a 52 59 a4 cf 02 bb e1 3f d0 fe d4 01 00 c7 d8 80 00 9c 6a 93 0e c7 17 8f 1c b8 c4 a5 a6 d6 63 b8 f6 02 04 3e 9d 9a 10 bc 65 ad 3d 82 7c ad c9 51 f1 69 1e c0 d8 43 3a f7 47 43 b4 a8 0f 9a fe 63 71 61 54 d2 6e 95 7a 00 ba 16 ef f8 1c e5 b2 eb 82 ef ae 10 35 9d 3e 0d 92
                  Data Ascii: PFaf92.%Ol6STk-v`\RsNS{P'w&s{@olv+fwU5wBk]A\jtntyMRkAOj<oHq`zRY?jc>e=|QiC:GCcqaTnz5>


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  42192.168.2.44978794.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:38 UTC356OUTGET /img/home24-security.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:38 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:38 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "2f88-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 12168
                  Connection: close
                  2024-04-26 18:53:38 UTC7966INData Raw: 52 49 46 46 80 2f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 df 04 00 63 01 00 41 4c 50 48 6b 02 00 00 01 90 15 d9 b6 dd 46 27 0c 6e 18 08 82 c3 40 48 62 31 88 19 38 48 2c 23 b0 06 81 2e 82 91 19 d8 0c 62 06 e7 ce fb 79 3e f6 ad f3 b1 22 c2 8d db 46 92 44 63 a2 09 5b 7b ef 0b ec 97 2b d3 7c bd 37 39 f7 a8 f3 7e b0 80 eb c8 5e 84 ae 65 ac 4d d8 2d 63 0c fd d9 8b d6 b5 ec 6a 13 77 75 88 21 4f 7a 59 87 df 7a 6b 02 ef 18 44 9a f4 e2 bf a9 a5 cc 4d e2 2d 25 c6 17 47 79 d2 cb e5 57 b5 94 6b 13 79 d7 28 0f d0 34 e9 65 2b 3f 5b 9a cc 9b a3 48 93 5e 4e 3f 39 36 a1 77 08 22 4d 7a f1 c3 0f 86 26 f5 76 41 a4 49 2f be fb ae 6a ad 46 91 26 bd ac 66 36 36 b1 37 06 91 26 bd f8 68 b6 b4 d6 65 6f 40 d2 a4 97 d5 86 26 f7 a2 fc c7 21 4d 7a f1 32 e9 6d 8a 22 4b 7a
                  Data Ascii: RIFF/WEBPVP8XcALPHkF'n@Hb18H,#.by>"FDc[{+|79~^eM-cjwu!OzYzkDM-%GyWky(4e+?[H^N?96w"Mz&vAI/jF&f667&heo@&!Mz2m"Kz
                  2024-04-26 18:53:38 UTC4202INData Raw: 8c e5 01 48 4c 6d 0c 44 82 c8 18 a9 2b 0f 42 89 8b 4e c1 ab 78 be cb 48 73 5f 19 b7 03 29 ff 28 e0 11 88 02 91 32 36 f8 34 dd a5 cc 00 58 c3 3a 1f 79 49 e2 9e 52 5b 31 e9 4f 00 de e9 b7 b8 a5 d5 0c 62 ed 72 49 7c 65 87 98 7a 1a 0c 69 53 af ad 06 ed e7 57 23 46 90 6c 40 fe 03 23 ca 1a 9b dc 3f 83 65 b6 80 c6 6d b1 d9 8d d6 bc 99 d9 d4 91 53 4b ee 44 2c d1 ce cb 68 41 ea d1 ed 07 5e 84 81 7b d8 67 0b ef f7 7e be 8e c7 e8 c1 95 67 9c f8 0f 9e 2d 73 64 25 49 fb b9 73 43 d8 5c 2c b5 d1 60 41 7c d5 30 13 46 1c 0b b6 cb 7b c1 03 27 27 24 a5 e6 11 99 b5 35 6a 35 79 e3 39 08 50 43 99 73 04 27 6e 9b 15 e4 9b b5 c5 ac 02 df 78 9f 76 42 e2 8b 57 b2 83 27 da 81 ce 29 66 f9 f9 45 7e 3d 0e 82 61 0f dc 54 8c d6 a8 9b 4d 63 fc 57 22 49 75 b1 d4 95 fb bb 6c 10 f5 a9 7e 35
                  Data Ascii: HLmD+BNxHs_)(264X:yIR[1ObrI|eziSW#Fl@#?emSKD,hA^{g~g-sd%IsC\,`A|0F{''$5j5y9PCs'nxvBW')fE~=aTMcW"Iul~5


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  43192.168.2.44978594.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:38 UTC370OUTGET /img/card-overstock-asana-customer.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:38 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:38 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "3b22-6164f3d14f831"
                  Accept-Ranges: bytes
                  Content-Length: 15138
                  Connection: close
                  2024-04-26 18:53:38 UTC7966INData Raw: 52 49 46 46 1a 3b 00 00 57 45 42 50 56 50 38 20 0e 3b 00 00 70 59 01 9d 01 2a 30 02 75 01 3e 91 40 9c 4b a5 a3 22 af 21 f0 fb 61 e0 12 09 67 6e 89 37 17 75 7c 4a fd 7c bf 77 d3 fa f2 62 c7 a8 2a 6b 3e 59 ae af b2 ad d0 75 9e 41 57 95 ef 9f 76 27 f9 ef 5d 96 1b fe 0b c1 8e cb fd bb fe bb c4 8f fe bd fb 83 05 96 d7 d2 34 3c 67 1f f7 df 50 af e5 5f e9 bd 62 3c 27 fe c1 ea 31 fb 0b d6 7b f7 63 d8 a3 f6 a8 10 2d 96 1b 52 3c d9 cb 54 72 57 ea d2 5b 27 b2 47 3b ea b7 19 c6 c8 9d 65 22 91 0d aa e2 16 45 a4 17 77 ea cd fc 32 2a 0e 22 ab 7c 55 e3 0d 00 c5 13 9b e5 1e dd 1e 2b 57 e0 8b c0 4e ec cf 7f 70 4a 87 ef 2e 8d c0 ed 52 db 42 de e6 ca c9 9d 69 86 b3 59 e8 8a 3b 32 88 6c 24 f2 d8 57 91 90 b4 61 75 cc 46 b2 bd 3e d5 c9 82 53 63 d0 da 5c 73 4f 2d e9 ec d1 f5 fd
                  Data Ascii: RIFF;WEBPVP8 ;pY*0u>@K"!agn7u|J|wb*k>YuAWv']4<gP_b<'1{c-R<TrW['G;e"Ew2*"|U+WNpJ.RBiY;2l$WauF>Sc\sO-
                  2024-04-26 18:53:38 UTC7172INData Raw: a3 f4 52 9d 88 06 e6 5c 30 95 74 17 2d 2c 51 a2 71 03 bb f9 21 fc 4c ab 4a dc db 95 f3 a5 34 83 70 30 cf e4 f9 9a e9 81 66 dc d3 e0 28 46 9d cb ca 9e 4c 80 27 1b cc 32 2f e2 b7 73 29 06 6e e4 50 97 65 47 fa e3 05 ba 2d 04 06 88 17 e4 60 8a 4c d0 49 86 a0 1f 86 0b 6d fd 12 88 7a b6 13 35 ba b6 f5 65 dd b9 53 9a 76 e4 5e 6a 0d a0 f0 d3 5b fc 8e b7 56 fa 28 26 bc 21 8e 0c 28 8c d0 87 c7 a8 c7 7a 60 76 3c c2 26 ed ce 92 e9 22 76 e7 ad f0 da 71 7a 8a 9e 59 05 c5 d5 ea a9 dc 4d a3 c2 5a d5 8f 87 55 cd 57 1b 7a 9b 4d ad 50 e6 5a 8e 18 f6 84 3c c6 c5 3b 30 c7 60 e9 31 f5 6e cd 1c 64 e2 dd 6e 5f c4 47 93 3e d4 23 bc a5 de 60 ae 23 4a 96 d2 8e d9 b2 a4 69 96 7d 00 da dd 43 22 ce ab 34 17 63 ca 02 c7 5a ec ac 51 a9 3b 5f 8b 03 9f ed 2c 56 ba e3 07 92 9f 11 c2 21 97
                  Data Ascii: R\0t-,Qq!LJ4p0f(FL'2/s)nPeG-`LImz5eSv^j[V(&!(z`v<&"vqzYMZUWzMPZ<;0`1ndn_G>#`#Ji}C"4cZQ;_,V!


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  44192.168.2.44978994.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:38 UTC353OUTGET /img/card-zoom-1x.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:38 UTC225INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:38 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "235c-6164f3d14f831"
                  Accept-Ranges: bytes
                  Content-Length: 9052
                  Connection: close
                  2024-04-26 18:53:38 UTC7967INData Raw: 52 49 46 46 54 23 00 00 57 45 42 50 56 50 38 20 48 23 00 00 50 ec 00 9d 01 2a 30 02 75 01 3e 91 46 9f 4a 25 a4 23 21 a5 73 5a 40 b0 12 09 69 6e bb c2 4e 39 73 32 76 cb e3 bb b5 c5 12 d9 3d c2 cd b5 01 5d d6 d3 a1 fa 69 97 bf 5a f6 03 f2 85 f0 0f a8 77 4a cf 46 cf da 32 18 78 31 45 de c3 ea 7c 0a 66 89 13 b9 22 29 95 cd 75 be 6b 18 34 35 dc 36 1f dd 88 9e 9f 02 d8 e2 d9 4c 2c 85 49 4a a9 0f 42 f7 53 fa 98 f1 06 01 34 6e 47 18 05 08 ca 00 51 e5 73 97 ef 69 1f 4c e1 fe 8f 65 71 f0 73 f7 6d 52 4a 3b 88 8e cb 4e 2d b4 c6 37 9f 4d 15 75 22 7d 11 4e 36 1f e2 5b a3 66 6d 82 c3 77 c5 2e 76 8a 80 19 b6 74 1b 41 97 1b 35 5d d6 b7 00 28 bd 71 e9 81 7f 89 17 a5 64 d2 0a 8f 43 9e a1 66 4d 87 08 8c 82 e6 61 49 82 af 5a 6d c3 3d 3e cf cc 99 49 e6 33 b3 f4 67 7b 11 c7 5c
                  Data Ascii: RIFFT#WEBPVP8 H#P*0u>FJ%#!sZ@inN9s2v=]iZwJF2x1E|f")uk456L,IJBS4nGQsiLeqsmRJ;N-7Mu"}N6[fmw.vtA5](qdCfMaIZm=>I3g{\
                  2024-04-26 18:53:38 UTC1085INData Raw: cf 39 dc a9 9d 30 67 fc 87 fa 70 cd 48 86 ee fd 37 af 58 b1 7e 1a 04 6f b2 3a 53 10 78 16 85 c0 1c 7a 49 7e 37 82 19 17 45 5d f7 b6 bd 85 fa 43 2f 6e ac 1f 49 6d 28 39 d3 7b 64 fb d9 b1 f4 f1 f6 5d bc 2d 13 e8 0d 30 56 76 0a 23 00 cd ed d5 77 21 ef 9d 12 8a 84 a7 8b 2f 64 a1 7c 56 0b 82 48 ac dc 90 28 4d f1 5f 24 1c 72 3d ed 77 9c 3d 28 58 49 73 d7 e0 10 0c f6 bb c5 e2 70 ad 36 9d 4e 5c 13 04 1a f6 2e b9 74 7a d1 e0 9e d1 7e 33 8c ca fe d2 60 41 7a 82 a0 de 8c be de b1 a4 66 5b f3 49 65 6d d7 8e 79 e5 e7 27 d1 3b a1 a5 3a b6 49 31 6e 5c e0 85 8f 4a 18 aa 06 fe 69 28 f4 e3 ab e3 ea 22 d5 9c 65 5b 04 87 5b 79 aa 95 c2 ac 68 99 76 16 9b e6 8c 40 4b c9 23 3a 96 4f 3c 7c 6d e2 f7 18 51 ba cc e8 5b 07 0c d1 f5 08 52 c7 b6 70 ab 88 9b 31 a2 7c ac 4f 0a 1b eb 24
                  Data Ascii: 90gpH7X~o:SxzI~7E]C/nIm(9{d]-0Vv#w!/d|VH(M_$r=w=(XIsp6N\.tz~3`Azf[Iemy';:I1n\Ji("e[[yhv@K#:O<|mQ[Rp1|O$


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  45192.168.2.449790138.124.184.2504434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:38 UTC652OUTPOST /9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb95 HTTP/1.1
                  Host: cdn1124.net
                  Connection: keep-alive
                  Content-Length: 253
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-platform: "Windows"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Content-Type: application/json
                  Accept: */*
                  Origin: https://asana.wf
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:38 UTC253OUTData Raw: 7b 22 66 22 3a 22 33 39 62 32 34 35 33 36 2d 66 33 33 66 2d 34 38 65 65 2d 39 64 36 33 2d 34 37 32 33 65 34 32 65 31 36 66 39 22 2c 22 6d 22 3a 22 32 35 22 2c 22 70 61 67 65 22 3a 22 2f 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 34 2d 32 36 54 31 38 3a 35 33 3a 33 34 2e 36 31 33 5a 22 2c 22 69 70 22 3a 22 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 30 22 2c 22 75 73 65 72 5f 61 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f 35 33 37 2e 33 36 22 7d
                  Data Ascii: {"f":"39b24536-f33f-48ee-9d63-4723e42e16f9","m":"25","page":"/","timestamp":"2024-04-26T18:53:34.613Z","ip":"102.129.152.220","user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36"}
                  2024-04-26 18:53:39 UTC286INHTTP/1.1 201 Created
                  Server: nginx/1.18.0
                  Date: Fri, 26 Apr 2024 18:53:38 GMT
                  Content-Type: text/html; charset=utf-8
                  Content-Length: 0
                  Connection: close
                  X-Powered-By: Express
                  access-control-allow-origin: https://asana.wf
                  vary: Origin
                  ETag: W/"0-2jmj7l5rSw0yVb/vlWAYkK/YBwk"


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  46192.168.2.44979194.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:38 UTC371OUTGET /img/card-sony-music-asana-customer.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:39 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:39 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "31cc-6164f3d14f831"
                  Accept-Ranges: bytes
                  Content-Length: 12748
                  Connection: close
                  2024-04-26 18:53:39 UTC7966INData Raw: 52 49 46 46 c4 31 00 00 57 45 42 50 56 50 38 20 b8 31 00 00 f0 08 01 9d 01 2a 30 02 75 01 3e 91 42 9c 4b 25 a3 a6 27 a3 11 0b 50 f0 12 09 65 6e c8 7c 34 f1 aa 6d a5 b7 66 bc cf 2e ae 69 f3 30 39 dc 06 fc 9e 94 ff b4 ee ed f3 4d e6 85 e9 8f fa 97 4c f7 ad d7 a3 27 4d 65 8b 5f e7 bf d5 f8 b3 e7 7b e6 7e e9 fb 31 e7 fe d6 bf 9b fe 52 fd ff ae 2f ee 7c 1f f9 dd a8 5f b5 ff de f0 26 80 5f d2 ff c3 ff d7 f3 fd fb bf 3b 7c 41 7f a0 79 e9 ff 93 c5 cb f1 1f f5 7d 83 ff a8 7f a7 f4 9c d2 2a a2 fd 2f 3f 75 7d 89 4a 3b f1 c5 f5 1b 28 d9 46 ca 36 51 b2 8e 67 51 b2 8d 94 6c 18 ed 92 4d 51 7d 20 75 a9 0d fd a5 fc 39 48 ad 56 b2 6d 0b 71 4f c8 f7 f8 72 90 df 8b 81 22 44 5d 93 ca a4 51 b2 c4 6a d9 d8 42 4e fa db d2 8a a2 43 63 6e 74 ef 72 3b a2 41 2e 37 ba 06 0b 71 30 17
                  Data Ascii: RIFF1WEBPVP8 1*0u>BK%'Pen|4mf.i09ML'Me_{~1R/|_&_;|Ay}*/?u}J;(F6QgQlMQ} u9HVmqOr"D]QjBNCcntr;A.7q0
                  2024-04-26 18:53:39 UTC4782INData Raw: 8b bf a7 01 c3 a5 05 23 cf 41 c3 f7 13 16 5a 90 af bc dd cb 87 ee e7 f7 fe b9 63 79 f9 43 13 1f 23 bd db c9 6d d8 a6 16 36 30 ab c3 fa 87 61 52 10 94 8b 24 be b9 dd 4d 67 91 62 80 28 f8 10 a3 db 83 9d 18 00 a8 21 08 00 75 6d 38 a7 e9 4d 38 cf 46 e2 fe 15 15 dc 9f 11 9b 8c e5 6f e8 d1 7c c6 17 56 9d b2 eb 9a e7 4f 8a 7b 8b 71 0e ff 51 66 c9 8b 81 a6 cf 9c 1e 98 50 c9 2d 3b ff cb 07 f2 ae 34 ea 6a e1 3c 12 9f 39 43 6a b8 8f e4 b2 89 df 84 ff 46 7f 1c 72 38 b0 d2 aa f9 69 ae eb 4a 14 f9 f1 f3 38 18 7b 23 ce f5 7b 12 d7 79 49 80 ad 89 c8 80 31 e8 ce 1f 63 a0 46 61 45 6f 3c 78 49 55 18 bc 0d da 6b 5d 8b 0f 18 35 0c f9 bb d5 86 38 74 ba 2d aa 24 63 7c f1 5b 88 7c 32 2d 1a ac 09 a7 c3 ad 67 06 fa be 40 de bd e7 a1 da fb cd a5 e8 9e b9 c9 32 d1 42 a4 cd a2 db fd
                  Data Ascii: #AZcyC#m60aR$Mgb(!um8M8Fo|VO{qQfP-;4j<9CjFr8iJ8{#{yI1cFaEo<xIUk]58t-$c|[|2-g@2B


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  47192.168.2.44979494.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:39 UTC600OUTGET /assets/img/brand/asana-logo-favicon.ico HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:39 UTC266INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:39 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "a2be-6164f3d154651"
                  Accept-Ranges: bytes
                  Content-Length: 41662
                  Connection: close
                  Content-Type: image/vnd.microsoft.icon
                  2024-04-26 18:53:39 UTC7926INData Raw: 00 00 01 00 01 00 64 64 00 00 01 00 20 00 a8 a2 00 00 16 00 00 00 28 00 00 00 64 00 00 00 c8 00 00 00 01 00 20 00 00 00 00 00 40 9c 00 00 23 2e 00 00 23 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: dd (d @#.#.
                  2024-04-26 18:53:39 UTC8000INData Raw: 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 e9 6c 6c eb 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 6a f0 ba 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0
                  Data Ascii: jjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjlljjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj
                  2024-04-26 18:53:39 UTC8000INData Raw: 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6b 6b f0 e1 74 74 e8 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 6a ef 41 6a 6a f0 fc 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0
                  Data Ascii: jjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjkkttjjAjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj
                  2024-04-26 18:53:39 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii:
                  2024-04-26 18:53:39 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii:
                  2024-04-26 18:53:39 UTC1736INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  48192.168.2.44979794.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:39 UTC353OUTGET /img/card-hubspot.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:39 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:39 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "40a4-6164f3d14f831"
                  Accept-Ranges: bytes
                  Content-Length: 16548
                  Connection: close
                  2024-04-26 18:53:39 UTC7966INData Raw: 52 49 46 46 9c 40 00 00 57 45 42 50 56 50 38 20 90 40 00 00 70 37 01 9d 01 2a 30 02 75 01 3e 91 40 9c 4b a5 a3 26 2c a3 10 3b 41 90 12 09 67 6e 8e ff 33 e8 4e 77 37 70 03 4f 03 af 7c 49 08 22 9c 00 8f 2a 18 ab a7 de 05 1a 00 fa d6 d3 d2 67 cc 3f 9f ff 7d fb 15 e6 cf e7 fd 75 38 5b f8 2f 06 fb 3b f6 73 f3 eb 50 87 b7 da 41 85 fe 14 ff 4b e8 5b 88 b3 f2 de a1 bf a7 fd 64 bf e9 f2 af fb 1f a8 5f 97 77 b3 cf df 1f 66 af db 02 1c 41 f1 ff 4f 5f 59 34 95 e6 22 33 49 ec c1 1d 94 0e bf 32 93 d5 5d c6 f2 9d f3 f2 38 c1 f9 d8 78 0a 41 4b 5e 01 f5 c7 89 0e 89 fe 97 25 aa 5b c7 91 db 94 f9 e8 7f fc 8a 05 be ec fb cc 5f fc 46 9d 99 58 c7 76 ab ff ab 36 1b b0 6e 4e 50 bd af 2e d1 df d2 b5 65 1e b9 9f e4 44 5f 55 a9 ea e5 df b8 64 69 fa 93 ee 6a 7f fc 42 96 4b 34 20 b4
                  Data Ascii: RIFF@WEBPVP8 @p7*0u>@K&,;Agn3Nw7pO|I"*g?}u8[/;sPAK[d_wfAO_Y4"3I2]8xAK^%[_FXv6nNP.eD_UdijBK4
                  2024-04-26 18:53:39 UTC8000INData Raw: 49 12 18 d9 c3 6d 07 be 45 8a 98 e2 1b e6 92 7a 9c f4 93 7c a5 88 97 45 63 af 95 18 9f 35 23 0e 8c f4 9c ff 59 b9 46 99 b4 6e 46 a4 9a 48 2a 27 73 06 39 15 45 37 80 5f 6b c3 12 4a f1 10 1a d9 e9 84 de d5 8e 25 25 8d 4a 34 a7 20 2b 2c 0d 2d e1 8d fc ee d9 19 0f 1e b2 b1 b0 f1 9c e1 c6 ad 03 94 f1 fc 97 ec 3f 15 be 05 1b d4 70 6e 7e 92 1c 81 c5 c6 91 48 b7 d8 77 3c 58 f2 e5 9f 92 f5 29 2b 95 13 70 d0 55 63 f1 f5 2e 5e 89 d4 65 ef 07 e2 f5 e9 4e 3c a2 2e 99 0b 76 dd a4 2c f3 e6 3b f9 6c 96 46 4f 48 4c 96 6b 0f e8 f1 5e 4c f1 20 52 45 11 66 fb a9 8c 3d 30 8b 0d 60 8c 4e ff 75 a5 fe b7 b6 8e 2b dc 18 84 8f 42 22 8b 6f 0b 81 c6 dc 3f 72 72 d0 76 56 d5 fb bc 03 5b 4d 33 33 b6 f1 d0 6d 31 a2 08 2f 43 35 56 8c d7 d0 c1 74 77 2b d5 e8 89 2d af 5e b3 bd 16 b0 84 c8
                  Data Ascii: ImEz|Ec5#YFnFH*'s9E7_kJ%%J4 +,-?pn~Hw<X)+pUc.^eN<.v,;lFOHLk^L REf=0`Nu+B"o?rrvV[M33m1/C5Vtw+-^
                  2024-04-26 18:53:39 UTC582INData Raw: 06 ad f0 80 bd af d3 bc b1 f5 72 75 41 02 b9 13 d5 b5 89 26 18 23 ec 31 ca 8e d2 c7 cd d1 cb da c7 58 8d e9 47 fd df 83 45 95 4d 0f b4 df 13 60 00 00 fe 1d 44 de dd ab 32 88 a8 64 02 16 de 25 4c 8c 54 37 85 59 b6 84 b2 9f 6e 4e 17 19 3e 09 bb 50 c4 6a 01 44 bf 34 1d c4 08 27 5c 8a 15 a5 e9 62 7b 8d a5 bd d2 f5 e0 aa c3 08 da 20 5d 88 a4 c9 cf a0 91 e8 64 a5 3c 59 14 c1 51 6a 07 b6 71 27 61 6e 63 a5 9a ad eb 5a 97 31 94 72 96 46 46 ae 85 41 dd 65 3a 69 30 c3 df 2d 11 1f c4 63 f8 a0 ad 2f e0 2c 60 c2 f0 54 da 17 ad 50 38 f6 b2 22 07 f4 ed 8b f1 8f b2 3e a2 f9 a6 b3 46 e1 a7 a8 c5 b5 54 05 04 be d2 b2 e2 65 aa fb f7 e8 ee 08 99 7f 60 64 aa f3 90 55 45 28 a5 10 71 c7 f4 71 f5 a9 6a 20 e7 6f 09 0c 31 d5 4a 45 1d 22 e3 d5 f7 2f 14 3f 95 71 ca 1e 8d d4 5c 6c 77
                  Data Ascii: ruA&#1XGEM`D2d%LT7YnN>PjD4'\b{ ]d<YQjq'ancZ1rFFAe:i0-c/,`TP8">FTe`dUE(qqj o1JE"/?q\lw


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  49192.168.2.44979994.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:39 UTC366OUTGET /img/card-figma-asana-customer.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:39 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:39 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "3318-6164f3d14f831"
                  Accept-Ranges: bytes
                  Content-Length: 13080
                  Connection: close
                  2024-04-26 18:53:39 UTC7966INData Raw: 52 49 46 46 10 33 00 00 57 45 42 50 56 50 38 20 04 33 00 00 d0 4c 01 9d 01 2a 30 02 75 01 3e 91 40 9b 49 25 a3 a3 26 2a 91 eb 38 c0 12 09 67 6d f6 f2 8c 4b 99 bc 07 da 2d d0 ae f5 79 b1 ca 36 d7 1c f2 8f de a4 a4 26 07 a8 2f 9d 6a c1 63 0d 9a 5d c8 f0 17 7f 3b 8c 33 9e 95 53 39 9f c1 fa 1c fa 43 78 01 fd 9b d4 57 a5 b7 ee f7 b2 3f ed 89 c7 e7 cd 6b 6d 71 a1 aa 93 d7 a9 4e 73 e8 3e b4 a0 6f db de d2 99 ca 76 46 08 ae d9 53 44 76 1f 59 8c 7a dd 90 88 74 c0 61 40 73 a0 8f 68 1a 5c 3b 83 ea ef c8 32 e5 b8 24 77 f2 a3 01 9f b8 97 3c 8f 77 12 fe b2 f7 0f ab 7a cd 19 5b 70 1d f1 e9 2f d3 fc 78 13 b7 da c0 ff eb 35 90 9e c2 99 3e dd 0b 6d 5b 02 03 21 bf 8e c7 f9 b0 11 14 18 b0 bc 44 76 13 55 b6 a1 9f f4 a5 b4 9a 4c 39 8f 93 64 20 70 ca a0 b7 15 dd a0 0b c6 f8 a3
                  Data Ascii: RIFF3WEBPVP8 3L*0u>@I%&*8gmK-y6&/jc];3S9CxW?kmqNs>ovFSDvYzta@sh\;2$w<wz[p/x5>m[!DvUL9d p
                  2024-04-26 18:53:39 UTC5114INData Raw: 92 0d f5 08 29 03 93 5c 0b 2e f3 ae 53 2d ae 4e 30 ae 83 10 6f da 3e 74 1a 67 a2 48 55 98 d0 5f fd bc b0 ef c9 84 96 91 c6 74 55 86 a3 b4 12 24 fc d3 3f fc 22 a2 37 7e 44 f1 8d 10 9e 4e bc 8f 21 1c e8 44 c6 12 59 62 81 82 5e 2b f9 08 05 9d 7a f6 92 fa 24 a3 bd f2 72 df f2 a6 05 c1 32 5e 96 24 84 47 33 ff 94 b7 f4 b6 d8 4f b3 5b 9c 00 68 5a cc 0d 59 8d b0 75 ac 6e 75 75 e4 22 79 77 ea e0 ff 7f 29 29 41 26 7e 83 ee 21 ec dc a4 ab 79 63 0c df ac 50 c6 1f c6 ed 0f e7 3f 9c 06 5b 3d 3d 98 45 bf 0c e1 db 21 05 d6 ce 0a dc db 43 67 7c 50 b5 47 df da 2f 16 c3 4c cb 88 23 72 69 1b b2 b7 00 89 08 00 14 46 81 74 6d 02 fb 50 55 70 e1 c8 f7 7a d3 20 91 e0 c1 26 f8 0a 44 d9 be 59 c5 a7 cb 92 d1 3a 84 44 5e 41 f4 7f c7 49 13 71 fa 5c b9 3b 67 3f 97 9c 62 00 87 89 9f 45
                  Data Ascii: )\.S-N0o>tgHU_tU$?"7~DN!DYb^+z$r2^$G3O[hZYunuu"yw))A&~!ycP?[==E!Cg|PG/L#riFtmPUpz &DY:D^AIq\;g?bE


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  50192.168.2.44980094.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:39 UTC362OUTGET /img/home24-demo-thumbnail.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:39 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:39 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "a108-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 41224
                  Connection: close
                  2024-04-26 18:53:39 UTC7966INData Raw: 52 49 46 46 00 a1 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 2f 03 00 41 4c 50 48 cb 01 00 00 01 90 55 db b6 dd 36 07 82 21 5c 28 42 92 04 41 24 06 0a 92 b4 08 2c 06 32 03 9b c9 15 83 73 fb cc 3b 5f e7 63 46 c4 04 c4 4b 4f f3 8f db 31 ca e1 71 db ee 5b bc e9 74 19 85 71 9b 5e d7 2e a3 38 9e db 2b e6 63 94 c7 be bc 68 1d 15 32 d7 17 ac a3 46 e6 fa 9f 79 54 c9 5c fe d1 8e 32 31 7a fb 6b 1b 85 72 8f 88 69 54 ca 9c 22 2e a5 62 ec d1 46 ad cc d3 43 b5 58 b6 62 31 9e 6f d5 e2 7a 54 8b 3e aa 65 f2 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff
                  Data Ascii: RIFFWEBPVP8X//ALPHU6!\(BA$,2s;_cFKO1q[tq^.8+ch2FyT\21zkriT".bFCXb1ozT>e
                  2024-04-26 18:53:39 UTC8000INData Raw: a7 15 5b 24 ed e8 bd 13 bb 3f c4 56 f7 a7 79 3e 4b 35 29 d9 c1 f3 c0 a3 02 d0 68 ab a2 fc a4 47 9e 19 92 e4 3d 91 cf 46 5e 1d 8a 28 03 19 d3 2b 0d 9e ca 54 c5 64 9e e0 ce a8 b0 8e 69 1e 21 e6 7b 8d 13 80 3f 81 f8 e0 fb 62 0f d5 89 67 13 72 5f 66 07 34 8c 00 04 01 4c 52 28 d2 cf 73 9a b8 93 14 84 88 2f 3e 1a c5 e1 e3 6f c3 d3 fd 9b db 4d 7c 00 ea c4 26 be 34 5a ff 42 41 4d ef a5 65 6d 9d 9a ae 2c 9a 6f cf f4 7a 92 5b b1 d9 44 46 1b 68 5e 37 d2 da 12 79 8e f4 3c 85 28 a5 be da cb 1e 7e 14 99 58 11 ed 1c df 3b 44 1d e2 6b 44 78 b3 c0 26 a4 47 89 a0 a3 10 5b 22 ad cb a2 c3 c6 ae a3 41 f2 45 9f 2a f3 9f c5 10 a2 90 01 c3 7b 9b 84 23 d8 a5 b2 77 96 15 7d 2e 58 8a 3a 09 9e f5 ac df 59 b1 07 65 bd 32 df 85 7d 1e 6d 06 e4 6f 5f e6 41 d6 3d 00 96 d1 c2 f1 fa 7f 83
                  Data Ascii: [$?Vy>K5)hG=F^(+Tdi!{?bgr_f4LR(s/>oM|&4ZBAMem,oz[DFh^7y<(~X;DkDx&G["AE*{#w}.X:Ye2}mo_A=
                  2024-04-26 18:53:39 UTC8000INData Raw: 4f 1c 68 37 cd 7d 1a 10 2d 4f 1c 24 85 4a f1 e3 83 4f 4c 84 af 0b 4c 07 eb bc ab 2e 37 c9 bf 33 f8 89 cf 1b c7 fe ad b6 32 63 46 7e 66 00 d9 65 3b 23 f4 b8 c7 2b 9c 87 50 73 9f 9a 5e 22 a5 bf bb f4 40 13 fa 18 a3 9c a9 54 b3 e0 9d 60 00 36 34 f0 56 20 88 e9 54 0d 00 ef 93 bd 52 35 ea 95 f0 e1 cb 8e e4 e9 54 3b 11 f6 dd 29 b7 02 d9 f2 fc da d6 de e0 c6 e1 b7 3a 28 a6 9a 77 60 0d ac a6 91 61 82 8e b5 1d 4a d8 62 ac 2e 99 2c 34 ae d1 80 77 e4 7d b5 d0 21 30 0a db 31 82 25 a2 bc f1 72 7c 09 1d 5c 79 44 35 aa b2 30 1d 43 30 17 48 3b a5 26 0e 40 ab 31 7a 3e 92 0e 57 67 12 1b 8f 5c 69 33 7a ba 73 bf 19 40 b5 b7 51 54 08 8b 9b 87 df cd 5a 45 67 0a eb eb f3 b9 4b 03 a8 47 4c e2 86 3e b4 53 c7 5f 7a 46 84 0b 6a 01 59 cb 9e e7 b1 57 f6 7d 19 34 43 1e c9 1b 5d 52 3d
                  Data Ascii: Oh7}-O$JOLL.732cF~fe;#+Ps^"@T`64V TR5T;):(w`aJb.,4w}!01%r|\yD50C0H;&@1z>Wg\i3zs@QTZEgKGL>S_zFjYW}4C]R=
                  2024-04-26 18:53:39 UTC8000INData Raw: d6 57 67 df 91 b1 74 04 60 f0 18 72 0d c8 23 85 62 9c bd 80 74 c3 66 28 f5 9c 7a 2d 42 ef c4 ac 79 89 7d 0e 89 a9 8d cc 08 39 ce 03 f2 3d 5a c3 f2 a8 4a dc cc 36 08 de e3 af 51 c5 61 a3 41 9d 23 1b 11 c0 b1 0c 39 d8 f9 d0 8a 2e d0 eb 88 e5 f7 65 6c 39 25 5b 2f 00 b4 5b 6b 01 41 af 25 be e7 f6 49 07 da a2 53 c9 8c ca 26 a7 bf 4e 81 a9 1a 2a de 5f be 8a f9 d1 79 26 ae 9d e2 47 c7 20 5b 39 a2 88 1e 21 a4 0c e7 cb e5 9c 7f cf 2c 5b 4d ef 4c 1d 6a 11 c8 f4 51 8a ff be c3 45 f1 b9 39 57 fa dd 73 1a d1 74 d6 71 29 e2 94 1f 01 b1 50 a0 63 8b c4 22 c9 c7 75 1a 31 d5 43 cb dd 22 f5 11 d4 ec 8f ab d6 68 97 10 f6 72 7a ce 39 a4 18 40 b2 3a e2 f0 c9 e3 96 b0 b8 b2 60 fa 94 85 06 58 c3 97 fe e3 9a d9 91 bf c1 91 46 12 8d ae 3f 3d 1f cc e1 4c 47 44 0c 1f a6 b3 bd 14 ef
                  Data Ascii: Wgt`r#btf(z-By}9=ZJ6QaA#9.el9%[/[kA%IS&N*_y&G [9!,[MLjQE9Wstq)Pc"u1C"hrz9@:`XF?=LGD
                  2024-04-26 18:53:39 UTC8000INData Raw: 80 2f 5e b9 c4 e4 99 9a 26 47 e2 44 91 65 a3 b7 e2 82 2c 1c 7d 35 38 27 b0 13 32 12 69 cf e2 ae b9 19 68 74 9a ac 9c ac f1 ce 9c ea d1 8f f0 20 df 66 37 d5 b7 9b 6b 79 c7 01 9a b6 73 27 94 08 59 60 bc 4b 45 e9 68 53 e2 47 49 a9 54 26 cd be 47 a5 44 61 f0 ab 19 37 e1 b7 81 2d a0 2e 1a 7b b5 88 99 66 7d d6 3d 4f f2 39 ef 7b 6e d5 07 0e 10 ec 97 42 7b 03 3e d8 40 77 12 46 e0 dc 21 72 99 0b 5c 72 a4 5d 1a 27 03 9c 6d a5 f8 da f8 c5 c4 eb 0c 4e 57 3b 69 fe 4f b5 0b a0 b8 7e e8 a0 c7 e6 cd 0a b0 85 4f 4a ef 8b a1 42 f3 74 ff 7f 97 11 30 d8 c6 59 4c 36 ef fa 70 9e 6c 3a 82 a0 3d c4 d9 26 79 e5 da 1a 1f 62 f1 81 aa 8f 1d 4f 6a da 18 b5 bb 52 89 b9 a1 9c 27 c8 96 d1 4d 23 ec 2c 11 c8 53 a6 88 45 64 c8 a5 3e 06 12 9e 2f 82 7a b5 96 41 52 46 9d 09 06 4b ae 35 b8 8e
                  Data Ascii: /^&GDe,}58'2iht f7kys'Y`KEhSGIT&GDa7-.{f}=O9{nB{>@wF!r\r]'mNW;iO~OJBt0YL6pl:=&ybOjR'M#,SEd>/zARFK5
                  2024-04-26 18:53:39 UTC1258INData Raw: 4d a5 0c ac ed 99 58 7c 65 32 71 9c 6d 07 81 fa 85 d4 19 65 be 69 5b ad 3b ca c0 78 c5 f8 36 9f e2 bf 89 cd a2 6c 31 04 c9 a2 a5 07 2c 74 fa 5c ab 7e 94 27 ab 51 92 2e df 76 b1 83 d5 53 6b 7c 54 3f 70 20 ce 95 e2 dc 74 ce 27 55 07 ba 94 94 b1 68 2e b2 e9 55 5d 7b 35 16 48 88 3c bd 9b 4b 00 fe dc 8a 0a fd 75 18 a9 a3 01 f6 51 64 ec 68 d8 9a e8 85 99 d1 db a0 5c b8 b3 62 99 0f 0d 2e ed 5a 12 7b 75 f8 ad ac d9 40 7a 34 44 04 15 c4 59 19 29 86 4a 7a 4e ec e8 95 03 6c 5a 06 32 b5 91 fb 3a 03 0f 31 19 69 ed 60 18 98 27 d7 1f 9e e6 c7 28 f1 ef 74 36 41 cf 23 89 35 73 f6 b4 d6 2b 45 8e 0b 74 52 a9 1d 02 7c 10 85 c5 25 01 cd d7 cc 71 93 36 ae 24 24 32 c5 de 35 e6 20 05 c1 52 90 8f 9e 9f 2a 7d 72 cb 06 4e 19 da 0b 77 e2 9d 97 1c cc e7 e0 b5 f8 8f da 91 b5 bf 12 70
                  Data Ascii: MX|e2qmei[;x6l1,t\~'Q.vSk|T?p t'Uh.U]{5H<KuQdh\b.Z{u@z4DY)JzNlZ2:1i`'(t6A#5s+EtR|%q6$$25 R*}rNwp


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  51192.168.2.44980294.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:39 UTC367OUTGET /img/home24-resources-thumbnail.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:39 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:39 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "6786-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 26502
                  Connection: close
                  2024-04-26 18:53:39 UTC7966INData Raw: 52 49 46 46 7e 67 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 2f 03 00 41 4c 50 48 cb 01 00 00 01 90 55 db b6 dd 36 07 82 21 5c 28 42 92 04 41 24 06 0a 92 b4 08 2c 06 32 03 9b c9 15 83 73 fb cc 3b 5f e7 63 46 c4 04 c4 4b 4f f3 8f db 31 ca e1 71 db ee 5b bc e9 74 19 85 71 9b 5e d7 2e a3 38 9e db 2b e6 63 94 c7 be bc 68 1d 15 32 d7 17 ac a3 46 e6 fa 9f 79 54 c9 5c fe d1 8e 32 31 7a fb 6b 1b 85 72 8f 88 69 54 ca 9c 22 2e a5 62 ec d1 46 ad cc d3 43 b5 58 b6 62 31 9e 6f d5 e2 7a 54 8b 3e aa 65 f2 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff f1 1f ff
                  Data Ascii: RIFF~gWEBPVP8X//ALPHU6!\(BA$,2s;_cFKO1q[tq^.8+ch2FyT\21zkriT".bFCXb1ozT>e
                  2024-04-26 18:53:39 UTC8000INData Raw: 7e 71 3b ae 53 ff 92 d4 20 87 6d e9 9c e8 a6 f5 1b 5d fd e4 06 0c 8a 00 81 f3 d9 84 87 e4 2b cc e3 da 5d 4d 63 0e ee 25 97 73 0d 3d a9 70 e1 f5 e7 4f 70 ce ba 10 f1 f4 42 bf cc db a9 ba 68 a9 9d 01 ba 1c 12 22 73 63 52 69 cf 0a 3e 2c be 25 ce 38 4d 10 ac 97 00 f0 a6 83 96 f8 0d 6e 18 a7 46 86 b0 75 8d 45 bd ff 2a 29 b9 ed 25 79 44 72 7b 28 83 24 01 47 79 ed 82 89 30 e2 43 6a b7 35 47 54 bb c7 a1 de d4 f5 ca ce 7b d3 94 ac 4d b2 ba 96 bf eb 2c 9e b8 cb 7e a7 82 e3 a2 c7 a2 3c a1 30 da 9d 6d 1d 71 58 45 9b e9 00 12 36 c3 30 45 b6 8e 44 35 ce d6 a0 3d 74 44 cf 67 3e 74 71 16 80 7b 0a b6 21 96 0e 05 58 4b 96 05 9c ae a7 e6 ea 83 ee 3b 31 a6 70 8f 9e 3b 56 64 66 61 c8 49 bb f2 c2 a7 2e 35 08 5e 2e 01 7e e2 5b ac 4a ac 53 70 c2 4d d8 d9 95 7a 19 e4 aa 54 0f b1
                  Data Ascii: ~q;S m]+]Mc%s=pOpBh"scRi>,%8MnFuE*)%yDr{($Gy0Cj5GT{M,~<0mqXE60ED5=tDg>tq{!XK;1p;VdfaI.5^.~[JSpMzT
                  2024-04-26 18:53:39 UTC8000INData Raw: d8 b1 e2 39 2a ac a6 1f 1b 8b d5 44 b9 d0 3a 7a c4 9e d7 f2 76 68 87 2d 7d e0 ab 02 6f d3 f6 90 d8 30 d7 03 62 49 e9 84 fc d9 9b 8e fb 52 b0 e4 b8 fb d0 50 ef 4a 86 e6 f3 db 3a 7c 18 e7 0a 31 a3 18 be c2 83 90 65 85 da 4b 4d eb 9b 38 91 44 5a 27 83 72 ce a1 63 3f 8a 8c 76 41 4a 47 15 28 cc 51 24 be 64 ba bd ed c3 10 61 d9 68 91 3e 92 b6 c6 40 a4 8d 49 fa a5 d2 e1 df c6 34 2e fc 7a 21 53 3a ca 76 43 85 0d 54 fa e8 4d 7e db 4c e3 86 b0 7f 25 fe 83 58 63 bb 46 bc 13 95 7d e8 cb 5d d7 74 7f 5c 45 a8 c9 7c 57 a6 95 6c 96 53 82 a5 13 7b 84 77 d2 96 c9 88 38 e3 f8 02 05 c4 ca 4a 57 cc fe 04 09 87 88 34 73 83 98 a4 6d 7a dc e4 2e 87 9f 8f 78 1b 0f 47 13 d1 88 7f c8 ee b4 84 17 b7 9e f6 02 4f 09 88 d1 87 9b 2d d5 08 19 0c 73 ba ec a6 fe 5b 22 33 da eb 4a 12 f3 02
                  Data Ascii: 9*D:zvh-}o0bIRPJ:|1eKM8DZ'rc?vAJG(Q$dah>@I4.z!S:vCTM~L%XcF}]t\E|WlS{w8JW4smz.xGO-s["3J
                  2024-04-26 18:53:39 UTC2536INData Raw: 7b 8c 6b 31 db 98 4a 24 34 56 35 a1 a3 43 be 7b d2 2d ab 11 0e 20 1b b2 62 58 b9 38 b0 27 7e c4 02 4e b3 46 30 f3 b4 19 52 88 02 71 10 5e bc c9 f9 79 c4 b6 df f8 d4 44 83 d6 b3 35 8e c4 54 67 29 e6 e8 83 ed f7 32 83 1a 85 eb 28 d5 dd 4f 65 99 38 21 3f 4e 31 32 00 97 24 ba c4 23 7e ea b3 ed 5d a6 86 03 b2 d3 97 fb 93 2e ba 42 12 78 78 95 b4 6c 71 77 ca 76 df 08 cf 01 3e 16 68 7e 4f 47 d8 ac 2e 69 51 ea 5b 29 1c bd 70 ce 50 cf 9e 4e bd 42 17 d7 29 24 57 74 1a 8c 64 e1 11 fb a9 b6 ef 2f f1 c5 ad e6 94 5a 4a 9d 66 be 71 2d d6 21 54 61 27 97 87 e1 07 4f 1c 52 bb 83 6e 22 90 5f 19 93 9d be 45 79 59 d8 26 5d 79 d2 b7 33 ed 8f c9 62 14 8a c6 fd 50 39 f8 73 e3 b3 7a a7 fd 99 ef f2 c6 3e 72 d6 41 89 a5 ce ef bc 5f 10 86 d7 dc e8 eb 34 c4 87 4e 0d 9e 52 da 09 c3 71
                  Data Ascii: {k1J$4V5C{- bX8'~NF0Rq^yD5Tg)2(Oe8!?N12$#~].Bxxlqwv>h~OG.iQ[)pPNB)$Wtd/ZJfq-!Ta'ORn"_EyY&]y3bP9sz>rA_4NRq


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  52192.168.2.44980194.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:39 UTC373OUTGET /img/HOME24-web-hero-gartner-2x-en-US.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:39 UTC224INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:39 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "d9c-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 3484
                  Connection: close
                  2024-04-26 18:53:39 UTC3484INData Raw: 52 49 46 46 94 0d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 1f 02 00 41 4c 50 48 e8 00 00 00 01 67 60 20 92 cc a4 4f 60 1b d0 80 88 88 f2 db b9 0c 00 4e b5 6d cb 9b 27 cc b0 66 8b 00 14 80 12 62 83 a4 f0 c4 49 3b 75 42 01 9d 98 3e 57 51 f0 94 ee 88 fe 4f 80 a4 ea 55 30 e3 30 a6 f3 fe 57 b0 e3 75 4c 52 f9 3d 18 72 12 91 56 c1 92 15 e9 d5 13 53 b5 82 29 13 97 ae c8 3d b9 a2 f6 ea 8a c9 87 2b ae 03 fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff ff 48 fd 74 c5 e1 cd 15 93 47 57 b4 ef 5d 91 1d b8 22 a6 77 4f 4c a4 95 27 2a 52 f9 cd 11 d3
                  Data Ascii: RIFFWEBPVP8X/ALPHg` O`Nm'fbI;uB>WQOU00WuLR=rVS)=+??????HtGW]"wOL'*R


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  53192.168.2.44980394.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:42 UTC369OUTGET /img/HOME24-web-hero-IDC-2x-en-US.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:42 UTC224INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:42 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "f0e-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 3854
                  Connection: close
                  2024-04-26 18:53:42 UTC3854INData Raw: 52 49 46 46 06 0f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 1f 02 00 41 4c 50 48 17 01 00 00 01 67 60 90 6d e4 d8 1d c1 d7 e4 3e 22 22 f8 f5 3a 00 6a b5 6d cb 9b e7 04 17 48 ca f0 a9 76 87 b8 f8 b2 66 8f 96 54 97 60 ae 65 cf 0c df b7 d5 9f 7f 80 a7 74 47 f4 7f 02 94 6d 6e c6 64 c3 9b 95 9a f2 27 62 f2 e2 60 ce 78 b2 63 b9 45 f8 f2 c3 59 21 73 9a 0c d9 90 14 be 1c 71 56 90 8e 93 25 bb a4 57 4f 4c 2a 24 53 16 96 5d 51 79 74 45 f7 8b 2b 86 de 5d b1 fe e9 8a bd e8 8a 9b 84 ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe ff 09 1b 5d 71 f3 e9 8a
                  Data Ascii: RIFFWEBPVP8X/ALPHg`m>"":jmHvfT`etGmnd'b`xcEY!sqV%WOL*$S]QytE+]???????]q


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  54192.168.2.44980494.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:42 UTC375OUTGET /img/HOME24-web-hero-forrester-2x-en-US.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:43 UTC225INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:43 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "1d3e-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 7486
                  Connection: close
                  2024-04-26 18:53:43 UTC7486INData Raw: 52 49 46 46 36 1d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 1f 02 00 41 4c 50 48 17 01 00 00 01 67 60 90 6d e4 d8 1d c1 d7 e4 3e 22 22 f8 f5 3a 00 6a b5 6d cb 9b e7 04 17 48 ca f0 a9 76 87 b8 f8 b2 66 8f 96 54 97 60 ae 65 cf 0c df b7 d5 9f 7f 80 a7 74 47 f4 7f 02 94 6d 6e c6 64 c3 9b 95 9a f2 27 62 f2 e2 60 ce 78 b2 63 b9 45 f8 f2 c3 59 21 73 9a 0c d9 90 14 be 1c 71 56 90 8e 93 25 bb a4 57 4f 4c 2a 24 53 16 96 5d 51 79 74 45 f7 8b 2b 86 de 5d b1 fe e9 8a bd e8 8a 9b 84 ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe c7 ff f8 1f ff e3 7f fc 8f ff f1 3f fe ff 09 1b 5d 71 f3 e9 8a
                  Data Ascii: RIFF6WEBPVP8X/ALPHg`m>"":jmHvfT`etGmnd'b`xcEY!sqV%WOL*$S]QytE+]???????]q


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  55192.168.2.44980594.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:42 UTC367OUTGET /img/home24-templates-thumbnail.webp HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:43 UTC226INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:43 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "3dd6-6164f3d1507d1"
                  Accept-Ranges: bytes
                  Content-Length: 15830
                  Connection: close
                  2024-04-26 18:53:43 UTC7966INData Raw: 52 49 46 46 ce 3d 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 2f 03 00 2f 03 00 41 4c 50 48 af 01 00 00 01 80 15 49 92 ad 6a 24 20 61 a5 1c 29 38 60 1d 80 13 ae 83 c5 c1 91 70 a4 ac 04 de 87 fb df 1f 19 11 13 50 7b 0f fd ba cd 7b 1c ce 6d 1c 5b fd eb b2 de 83 71 2c bf b5 f5 1e 8e a3 fd 70 9a f7 78 9c 7d d7 f9 1e 91 e7 1d e7 7b 48 9e bf 9c ee 31 d9 3f b4 99 13 b3 bd 8d 7b 50 ae 55 b5 dc a3 72 a9 1a 59 b1 56 bb 87 e5 e1 98 16 7d a4 c5 75 4b 8b 6d a6 c5 bc f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff f3 3f ff
                  Data Ascii: RIFF=WEBPVP8X//ALPHIj$ a)8`pP{{m[q,px}{H1?{PUrYV}uKm?????????????????????????????????
                  2024-04-26 18:53:43 UTC7864INData Raw: ec 07 24 3b 9d b3 f9 f1 a2 49 7a 0a cc 56 57 3a 8a 13 f5 be a2 4b cd 63 c7 4b 44 a3 2f a0 db 40 52 8e 8d e0 8b 71 dc cd 81 9e 7c 97 52 89 97 02 23 49 7e 04 db 1c 38 7e 67 c0 2b 95 c8 37 e0 ae 43 12 8e 3b da 66 31 3d 1e 77 27 63 62 f6 74 63 01 67 04 dd 32 e0 c3 82 b4 73 99 92 e8 c5 67 ea 67 96 4d 07 32 aa 8c 98 ca 17 8d fa 19 f5 7a d8 fa ae 3f b8 1e 35 81 ba a5 a2 ff 91 b4 98 4f fa 5d 41 94 43 21 2f 3a 51 93 71 e7 29 41 cf a2 75 b4 01 b3 d8 64 05 b4 40 bc 2a 79 03 ab 5b aa 8f 95 16 3d c5 a3 a7 7d fd 8f 2e a5 f1 2b 16 2a 70 94 b9 67 3b 52 6b 32 5e 00 66 d3 3c e2 29 6c 43 01 b3 cb 9d 75 de dd b4 10 07 59 7c cc 16 42 69 75 6d 80 04 8c d8 19 79 e6 b8 f0 e0 52 55 1d 3d 1b fe b1 7b ce c0 ce c8 13 e3 bf 99 8c e9 fe 91 40 83 ea cf 84 c6 15 c7 55 c4 c9 e3 d2 d3 91
                  Data Ascii: $;IzVW:KcKD/@Rq|R#I~8~g+7C;f1=w'cbtcg2sggM2z?5O]AC!/:Qq)Aud@*y[=}.+*pg;Rk2^f<)lCuY|BiumyRU={@U


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  56192.168.2.44980694.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:44 UTC371OUTGET /assets/img/brand/asana-logo-favicon.ico HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:45 UTC266INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:53:44 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Wed, 17 Apr 2024 18:44:03 GMT
                  ETag: "a2be-6164f3d154651"
                  Accept-Ranges: bytes
                  Content-Length: 41662
                  Connection: close
                  Content-Type: image/vnd.microsoft.icon
                  2024-04-26 18:53:45 UTC7926INData Raw: 00 00 01 00 01 00 64 64 00 00 01 00 20 00 a8 a2 00 00 16 00 00 00 28 00 00 00 64 00 00 00 c8 00 00 00 01 00 20 00 00 00 00 00 40 9c 00 00 23 2e 00 00 23 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii: dd (d @#.#.
                  2024-04-26 18:53:45 UTC8000INData Raw: 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 e9 6c 6c eb 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 6a f0 ba 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0
                  Data Ascii: jjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjlljjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj
                  2024-04-26 18:53:45 UTC8000INData Raw: 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6b 6b f0 e1 74 74 e8 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6a 6a ef 41 6a 6a f0 fc 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0 ff 6a 6a f0
                  Data Ascii: jjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjkkttjjAjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjjj
                  2024-04-26 18:53:45 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii:
                  2024-04-26 18:53:45 UTC8000INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                  Data Ascii:
                  2024-04-26 18:53:45 UTC1736INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff f0 00 00 00 ff ff ff ff ff ff ff
                  Data Ascii:


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  57192.168.2.44980794.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:47 UTC643OUTGET /download.php HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:48 UTC217INHTTP/1.1 302 Found
                  Date: Fri, 26 Apr 2024 18:53:47 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Location: https://cdn1124.net/files/Asana.msix
                  Content-Length: 0
                  Connection: close
                  Content-Type: text/html; charset=UTF-8


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  58192.168.2.449809138.124.184.2504434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:53:49 UTC650OUTGET /files/Asana.msix HTTP/1.1
                  Host: cdn1124.net
                  Connection: keep-alive
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-Dest: document
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:53:49 UTC255INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Apr 2024 18:53:49 GMT
                  Content-Type: application/octet-stream
                  Content-Length: 1063856
                  Last-Modified: Fri, 26 Apr 2024 12:39:20 GMT
                  Connection: close
                  ETag: "662ba078-103bb0"
                  Accept-Ranges: bytes
                  2024-04-26 18:53:49 UTC16129INData Raw: 50 4b 03 04 2d 00 0e 00 08 00 ee 2b 9a 58 00 00 00 00 00 00 00 00 00 00 00 00 0c 00 00 00 52 65 67 69 73 74 72 79 2e 64 61 74 ec 7d 0b 7c 1c c5 99 67 9b a7 31 2f 41 bc 89 20 e0 8c 81 70 10 90 d0 63 24 8d 88 91 67 34 92 2c 61 bd d0 c8 0f 88 88 dd 33 d3 92 c6 1a cd 0c f3 d0 c3 04 32 64 73 c4 17 20 f1 ed de 82 97 10 a2 e5 12 d6 39 7e 49 04 e4 e1 70 64 11 97 1f d8 c7 66 77 95 cb 2f 59 2f 21 1b 41 72 59 41 96 8d 8f cd 6d 0c 49 e0 fe ff aa ae 99 d6 68 46 dd 36 36 f8 36 2a e9 9b ee ae fe aa be 67 7d 55 5d 5d dd 9d 34 86 06 57 68 9a 46 50 89 fb a7 9a 07 dc 77 71 7f 7a 21 0e b3 de 8d d4 33 d8 37 64 e5 f5 dd e0 e1 df 0b cd f2 c7 eb 56 7c e2 94 17 f7 fe f0 be e7 97 55 fa ef c5 a8 cb 72 2c 6b 60 59 03 cb 1a 58 d6 c0 b2 06 96 35 b0 ac 81 65 0d 2c 6b 60 59 03 cb 1a 28
                  Data Ascii: PK-+XRegistry.dat}|g1/A pc$g4,a32ds 9~Ipdfw/Y/!ArYAmIhF666*g}U]]4WhFPwqz!37dV|Ur,k`YX5e,k`Y(
                  2024-04-26 18:53:49 UTC16384INData Raw: e6 5f 70 b0 9f ee 0b 3e 12 86 a7 d4 62 f1 e0 a1 de c9 c9 c9 a9 dc f4 f2 02 9c 3b cf 64 32 37 bc bd d5 d4 d4 e8 74 fa 9b 37 6f 36 91 48 f6 b3 80 b5 b5 35 16 8b c5 c6 c6 8e f4 f2 66 63 07 6c b8 b9 d1 68 b4 a9 a9 29 d6 e2 62 6f 6f 2f 83 c1 b0 b2 b6 de 70 75 dd 4e 4e 6e 6f 6f 3f e8 ea da f4 f3 db 0a 0b ab af af cf cd cb 83 40 74 c4 c4 ae 13 49 24 26 16 7b 7c 1a ee e8 b8 57 56 b6 93 95 75 85 87 27 3e 3e fe 96 82 82 bb 3b e2 70 78 d8 df df ff 68 7d bd a2 a2 82 42 a1 ec 53 a9 bb f9 f9 ac 99 19 23 23 e3 b0 30 8c 9d bd fd 76 46 86 a4 a4 54 54 74 b4 90 90 f0 ef b6 36 85 db 77 a0 50 e8 6e 71 f1 3e 99 cc 8c 8d 65 a0 73 ea 4f 1b 3d 36 82 e9 3e 0c cd 5a 23 71 c2 67 29 20 9c 70 4f 3b 9e cd 27 42 e2 0c 16 d8 a5 27 07 be ae a1 d1 77 72 02 97 1a 19 b8 51 3b 4b 3c c0 4f 65
                  Data Ascii: _p>b;d27t7o6H5fclh)boo/puNNnoo?@tI$&{|WVu'>>;pxh}BS##0vFTTt6wPnq>esO=6>Z#qg) pO;'B'wrQ;K<Oe
                  2024-04-26 18:53:49 UTC16384INData Raw: 58 25 3c fc 63 d7 c4 18 64 12 17 17 80 2e 96 1b d2 25 84 56 82 2e 07 46 09 ba b0 ca 49 04 2d 83 da 1e 72 66 1a d0 2c 86 83 7e 56 5f 68 7d 4f ab d5 01 d2 aa 08 a4 d9 04 29 4f 42 32 bc e7 9d 59 06 a4 c9 37 82 94 0f 48 9f 31 20 25 d8 71 c5 81 89 0d c3 a5 fd 91 9f f8 96 49 a1 25 13 5f 07 4b 29 6f c1 9b a1 cf f8 bb 32 e6 71 ef 4f b1 1f 85 b3 91 5d fc 73 50 17 e4 1d 1f b8 9e 88 5f 8b f3 6d a5 fc 72 9d 22 be aa c0 da 2e fc 1c dc 10 9b 4b 0c 78 d0 27 f2 0a a2 f6 3c cc 27 03 69 14 da 33 dd 24 00 8d 09 84 ff 13 aa a1 8b 0f 70 69 40 a1 b9 20 25 0f 3a 12 e4 3f 39 bf b0 22 cc c9 5d 9d 69 b8 2f 70 06 98 be b9 ca 8b 0b c2 61 d0 ef 37 c1 1d 6a 5e 43 49 c6 ef 08 10 73 80 2c af 88 2c cf 0f 9c 78 40 24 c6 ff 8e 46 8d 03 40 f9 b5 c8 58 3d 30 94 2b 22 91 70 ed 5f 32 91 56 31
                  Data Ascii: X%<cd.%V.FI-rf,~V_h}O)OB2Y7H1 %qI%_K)o2qO]sP_mr".Kx'<'i3$pi@ %:?9"]i/pa7j^CIs,,x@$F@X=0+"p_2V1
                  2024-04-26 18:53:49 UTC16384INData Raw: 40 25 76 a4 07 e4 83 f7 6a f2 8b ab b4 c6 cc e8 92 5c 28 93 23 a3 5f aa b3 06 32 73 d1 4f 15 ce c6 24 31 83 51 b2 42 9b f3 29 fd a8 37 ca 8b 82 20 9c 2e 71 b8 d1 16 ea 84 bb c0 29 94 27 95 7a d8 d8 85 76 8f ba c3 c0 1b 9b 0b ce 61 8e 0b 6e 00 55 37 d4 bd 87 ee 06 ae 3d e6 0c a3 1d 50 bd b1 09 7b a3 53 67 50 77 27 3a c3 33 2a 43 a9 97 d4 48 be d2 82 5c 03 8d 49 68 d7 64 f9 5e 13 ba 56 e6 00 b1 43 57 8d 35 0b c2 2b 1c c6 0a 57 78 8d d3 58 e3 09 6f 48 35 36 64 84 2b bc 46 45 66 38 90 65 04 72 42 6d d9 06 9c 5e ad 1a 30 4a 73 e1 fd ca f4 3b c3 a1 b5 99 44 d0 3f 10 e1 68 d8 22 93 d5 2f 0e 37 4c 22 71 8e 14 69 92 58 a4 86 53 f8 7b 47 1c 12 cc 4d b6 4b 14 f7 aa 8e 3b 7b 55 ff f0 86 41 2e 41 07 a7 1e 0f 57 0f 89 92 21 95 ea 19 52 c3 82 37 73 58 66 9c 16 25 52 27
                  Data Ascii: @%vj\(#_2sO$1QB)7 .q)'zvanU7=P{SgPw':3*CH\Ihd^VCW5+WxXoH56d+FEf8erBm^0Js;D?h"/7L"qiXS{GMK;{UA.AW!R7sXf%R'
                  2024-04-26 18:53:49 UTC16384INData Raw: 0a c0 e4 21 2c 75 67 7b a7 07 6a 66 ba 87 c4 30 43 6f c7 a6 84 9c 72 6b cf 39 9c a1 8a 33 03 f5 32 58 5e 45 05 d0 85 22 be 71 02 c9 c6 91 c0 16 11 c1 bb ef 09 70 46 be fe c7 92 f4 7c ff 27 24 91 fa cd d8 a5 10 99 ec ac d0 e1 17 d0 f8 7a ab f3 22 d5 a4 20 45 6d e0 b6 5a c9 42 22 0f 86 2c 0b 05 c5 b9 d6 63 f5 33 d2 28 e2 87 bd b1 e3 fc 00 34 6d ff 55 c3 bf 02 88 51 bf d0 8f 68 71 10 7d 60 4a 88 82 36 80 06 ba 21 72 84 d2 74 e0 51 a5 34 de 19 8b 51 46 74 e6 83 ef e9 6c 9e e4 85 6a 88 06 3d 18 4f 6a 39 85 34 00 21 54 b9 15 e5 71 92 47 18 fb c3 74 90 4a 78 2e 84 8d 70 b5 ff 72 bd 9c de c6 78 31 7c 43 c7 75 c3 b0 1a a0 9f d9 81 cb 89 1d ad a8 18 b9 67 4d 19 a8 8d ed 32 1a 82 79 6f 27 7c db 1b ad d9 26 e5 d8 85 66 f7 7f 90 41 05 dc a6 31 00 fa 6c 6d e5 29 7b 4d
                  Data Ascii: !,ug{jf0Cork932X^E"qpF|'$z" EmZB",c3(4mUQhq}`J6!rtQ4QFtlj=Oj94!TqGtJx.prx1|CugM2yo'|&fA1lm){M
                  2024-04-26 18:53:50 UTC16384INData Raw: a2 5e 1e fa a0 e3 c3 d2 75 a7 45 97 65 75 bc e7 ee f9 75 7a 47 5f 86 e7 97 34 ac 7b 86 f3 a9 c1 6b da 4f e2 9b 10 ab 74 17 1c 1a 47 ac 7f a2 99 93 69 26 5d 45 b7 24 99 69 7c 63 9d 96 4e 50 43 d5 ac da 4a 43 eb 18 2f eb a6 45 d2 d2 16 7a 2b cc f7 f7 5e fa 0f 5f 91 8c 64 53 8d 0f 4b 57 4f 8d d6 64 75 bc e3 ee f9 55 7a 47 6f 86 07 0c c3 2d bd 92 11 c0 49 f6 73 cd 65 87 e9 65 d5 c5 32 69 8d d9 5f 51 4d f7 14 1c da 1d 3f b1 f1 82 95 7a 92 91 2e 05 ec d7 19 e6 b4 97 4e 4d 62 97 1d 25 b1 00 24 06 c7 41 f7 d1 5d 30 1d b3 51 56 8a e6 bb dd d2 8f 8a e8 7a 4f 4d 74 a7 68 c9 c0 db c9 96 40 70 a7 6e 0a 06 8f 8a da cd 3e b8 4f 58 8f e6 c0 7e c2 87 70 a0 28 03 52 cd 51 2c 78 ba ea 20 d5 a6 67 55 9b 3c 05 2f 9c 8c 06 05 3d 78 37 c6 c1 f3 31 4a f1 45 26 45 16 7b 23 8b fd
                  Data Ascii: ^uEeuuzG_4{kOtGi&]E$i|cNPCJC/Ez+^_dSKWOduUzGo-Isee2i_QM?z.NMb%$A]0QVzOMth@pn>OX~p(RQ,x gU</=x71JE&E{#
                  2024-04-26 18:53:50 UTC16384INData Raw: b2 04 ee 36 5b 71 ee 22 6b 9b 1b 34 f1 35 e7 66 58 5a 72 d3 27 23 7b 7c 68 dc fc ae d0 07 c9 b5 04 a7 3c 57 c0 48 48 9e 81 96 ee 3b cc 10 36 df 48 f2 ea e1 0d 06 56 e8 7b e6 43 fb af 7e 2c 0d 4b 46 27 4e 0b fc 57 3d 14 12 27 f2 9b 09 88 0c 39 fc fc ed 39 44 25 f0 da 59 79 77 79 7a 50 1b 9e 87 cd bb 0f ad d1 44 04 b3 d5 f1 30 e3 cb 7b 16 40 22 ea 25 ce a8 0d 6f 2d 61 05 b0 6f 05 4e f5 2e 83 76 22 06 ef c7 72 11 8e 2d 21 f1 e8 ed 15 8f 9e 8b e2 c1 83 30 01 b4 78 cf 6c 10 8f ae b3 e2 71 b2 57 3c 3a 82 b0 6f b4 78 3f da 20 1e ed 67 c5 e3 60 af 78 b4 06 53 28 6d ff 06 f1 68 08 62 82 6a f1 be b3 41 3c ea cf 8a c7 9b bd e2 b1 2b 88 f9 b0 c5 fb c6 06 f1 78 dd 37 9e de 5e bd 57 3c 5e 6a 17 8f 1f fd 41 3c 5e c8 94 29 ed b9 eb c5 e3 d9 5c 17 bd 3d 7d 97 78 d4 75 61
                  Data Ascii: 6[q"k45fXZr'#{|h<WHH;6HV{C~,KF'NW='99D%YywyzPD0{@"%o-aoN.v"r-!0xlqW<:ox? g`xS(mhbjA<+x7^W<^jA<^)\=}xua
                  2024-04-26 18:53:50 UTC16384INData Raw: 93 dc 98 4b ab 74 64 ac 7d 36 fd 02 d0 63 03 ce d6 72 db af d2 91 25 09 80 8b 25 af dd 37 69 cd 3a 69 64 01 2e 18 fc 0d b1 6f 79 7f 5d ea 5d fd 40 ee fe f0 7d d7 84 d6 1f 05 46 6e 83 f7 63 de 43 c1 36 5e b4 ad 92 64 d2 85 e9 91 e0 ab 8e ca d4 8c f0 a4 ac 58 bf 30 91 a9 78 ef 5b 99 9a 15 9e d4 96 5c 0b f0 ba 35 ca 1e 66 12 7e f7 dd f5 9a 82 20 e1 3f 4c 5b c6 b5 7f 36 24 8c 79 4f 98 89 fc 92 7b c2 62 32 8b 25 e0 e2 cc f8 e2 0c b5 e5 2e 77 7d e7 d2 0c ed 1e 4e ad 50 33 ce 68 77 cf 70 4f b2 29 0b 5c 09 52 b5 28 8b 12 fa c3 d0 81 db 56 72 2b 9b db d4 47 9e 87 7a d8 91 b7 d3 9d da e2 8c f0 d6 1d 00 d8 b2 46 de 76 7a b4 25 33 b0 e9 3a fd 12 21 b3 36 4a ba 8a 5a 9c 65 51 3e 80 d1 2b 76 b3 12 e2 de fa 10 fd c5 d2 84 12 c9 85 76 8f fe 03 60 a2 ca fc 00 20 95 4f e2
                  Data Ascii: Ktd}6cr%%7i:id.oy]]@}FncC6^dX0x[\5f~ ?L[6$yO{b2%.w}NP3hwpO)\R(Vr+GzFvz%3:!6JZeQ>+vv` O
                  2024-04-26 18:53:50 UTC16384INData Raw: f5 4e ab f5 07 40 c8 3d 6d a8 d0 17 0e fb 02 aa 44 bb ce e6 0d 4b 8c 73 ea 1a 66 8a 93 77 74 5f 34 44 da 07 0d 8d 3e d1 bf 8e f2 67 d0 ae ff 5c 5e 34 92 19 c6 9f 16 c6 68 c0 19 74 34 1b cd 21 e5 6b a6 08 83 2c a4 52 eb c3 9b e8 7e 37 46 9a 36 18 8f 98 bc e0 dc 30 23 4b 11 ef 25 36 89 84 dc d4 46 0a d3 8b b5 19 ab 5b c8 2d 14 63 d3 84 51 57 bc c1 b8 b5 98 8a 29 10 b8 51 fb d9 cd 87 31 d0 8b 3f cb b3 c2 d6 4f 51 44 60 85 42 58 37 05 59 69 49 1e 65 41 07 bf 89 e9 10 eb d8 8c d4 ea 6a 1c da 24 04 99 11 56 b0 0f bf c0 8b ee 31 d7 1e 66 ac e9 c7 5c a4 7b dc fd 1a 6e 62 d6 e3 6d a5 1e 48 f3 32 9c 74 91 be e5 ee a7 bd 69 9a 8e 91 26 c7 22 61 d9 f3 12 f6 21 a7 36 98 a5 5b cb f9 72 31 a4 59 2b e1 f4 fd 2c 3f a0 a7 c4 b9 30 05 03 1f f1 c9 b2 0a 2c 21 19 9c ed d1 6d
                  Data Ascii: N@=mDKsfwt_4D>g\^4ht4!k,R~7F60#K%6F[-cQW)Q1?OQD`BX7YiIeAj$V1f\{nbmH2ti&"a!6[r1Y+,?0,!m
                  2024-04-26 18:53:50 UTC16384INData Raw: 4f e9 45 22 4f f5 6e 17 f9 b9 e0 cd 22 4f b6 59 44 1e d3 06 27 7f 43 d0 33 1d bc 42 e4 95 e0 d3 44 9e 7c b5 49 e4 69 3c ec 13 79 5a 35 6b 44 9e 6c 6b 12 79 6a 97 f7 9b 82 4e f2 c9 44 91 a7 7e 59 28 f2 d4 46 9d c8 93 ff b7 8b fc 22 f0 47 44 3e 01 7c 1d f8 78 2e 01 fd 81 cf 5b 82 6f a9 bd 5e e0 c9 87 64 9b b7 c8 93 1e 5f 27 9e ea f6 c3 35 ad bc cc 0e f0 33 e0 39 aa 3b 12 3c 8d 63 b2 3b 96 f1 8b a1 0f e3 c0 49 26 d3 89 2f 01 4f 63 97 fc b5 0d 7c 14 ee 3d aa 7b 2f 4b 5f 8c 1c fc 7b 0f 4e 7c 35 78 bb fe 3a 27 fe 36 f8 58 58 40 3e f2 da 25 b4 6d 36 78 5f f0 8b 61 25 b5 33 18 fc 6c 71 1c c4 3a a5 67 3a a5 6f 00 3f 1f 7f d4 af e4 0b 7b bb 76 23 dd ce 57 81 b7 b7 9d 7c 64 e7 69 0d 4d 46 84 42 51 52 3a 47 a7 59 d9 48 e9 9c 26 67 91 0b d6 4d 48 69 59 a4 d6 59 26 b0
                  Data Ascii: OE"On"OYD'C3BD|Ii<yZ5kDlkyjND~Y(F"GD>|x.[o^d_'539;<c;I&/Oc|={/K_{N|5x:'6XX@>%m6x_a%3lq:g:o?{v#W|diMFBQR:GYH&gMHiYY&


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  59192.168.2.44981020.114.59.183443
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:54:15 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=N5SDa8YyWYwXaLH&MD=9U77cV7p HTTP/1.1
                  Connection: Keep-Alive
                  Accept: */*
                  User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                  Host: slscr.update.microsoft.com
                  2024-04-26 18:54:16 UTC560INHTTP/1.1 200 OK
                  Cache-Control: no-cache
                  Pragma: no-cache
                  Content-Type: application/octet-stream
                  Expires: -1
                  Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                  ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                  MS-CorrelationId: e171b877-4981-4882-9760-eaeaa6443295
                  MS-RequestId: 076d7ae5-b1bf-4d36-98d5-e83ba75d55d7
                  MS-CV: BWLXgZ3ul06Wk4Jh.0
                  X-Microsoft-SLSClientCache: 2160
                  Content-Disposition: attachment; filename=environment.cab
                  X-Content-Type-Options: nosniff
                  Date: Fri, 26 Apr 2024 18:54:15 GMT
                  Connection: close
                  Content-Length: 25457
                  2024-04-26 18:54:16 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                  Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                  2024-04-26 18:54:16 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                  Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  60192.168.2.44981394.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:54:19 UTC641OUTGET /index.html HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:54:20 UTC276INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:54:19 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Last-Modified: Fri, 26 Apr 2024 12:41:22 GMT
                  ETag: "76d4d-616ff38a03cb1"
                  Accept-Ranges: bytes
                  Content-Length: 486733
                  Vary: Accept-Encoding
                  Connection: close
                  Content-Type: text/html
                  2024-04-26 18:54:20 UTC7916INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 3c 73 74 79 6c 65 20 69 64 3d 27 68 70 5f 30 30 32 5f 61 61 5f 73 74 79 6c 65 27 3e 0a 20 20 20 20 2e 68 70 5f 30 30 32 5f 61 61 5f 76 20 7b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 73 74 79 6c 65 20 69 64 3d 27 74 65 6d 5f 30 30 33 5f 69 63 6f 6e 5f 6c 69 6e 6b 5f 72 65 6d 6f 76 61 6c 5f 73 74 79 6c 65 27 3e 0a 20 20 20 20 2e 74 65 6d 5f 30 30 33 5f 69 63 6f 6e 5f 6c 69 6e 6b 5f 72 65 6d 6f 76 61 6c 5f 76 20 7b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 20 20 20 20 7d 0a 20 20 3c 2f 73 74 79 6c 65 3e 0a 20 20 3c 73 74 79
                  Data Ascii: <!DOCTYPE html><html lang="en"><head> <style id='hp_002_aa_style'> .hp_002_aa_v { display: none; } </style> <style id='tem_003_icon_link_removal_style'> .tem_003_icon_link_removal_v { display: none; } </style> <sty
                  2024-04-26 18:54:20 UTC8000INData Raw: 20 30 2d 2e 34 33 35 2e 34 31 34 68 2d 2e 30 30 33 76 31 2e 31 30 39 63 2d 31 2e 31 37 38 2d 31 2e 34 35 32 2d 33 2e 30 33 35 2d 32 2e 30 35 35 2d 34 2e 38 39 37 2d 32 2e 30 35 35 61 37 2e 36 36 38 20 37 2e 36 36 38 20 30 20 30 20 30 2d 37 2e 36 36 35 20 37 2e 36 37 63 30 20 34 2e 32 33 37 20 33 2e 34 33 32 20 37 2e 36 37 32 20 37 2e 36 36 35 20 37 2e 36 37 32 20 31 2e 38 36 32 20 30 20 33 2e 38 39 32 2d 2e 37 32 33 20 34 2e 38 39 37 2d 32 2e 30 35 34 76 2e 30 30 32 5a 6d 2d 34 2e 38 39 2d 2e 36 33 33 63 2d 32 2e 36 39 32 20 30 2d 34 2e 38 37 34 2d 32 2e 32 33 32 2d 34 2e 38 37 34 2d 34 2e 39 38 36 20 30 2d 32 2e 37 35 34 20 32 2e 31 38 32 2d 34 2e 39 38 36 20 34 2e 38 37 35 2d 34 2e 39 38 36 20 32 2e 36 39 32 20 30 20 34 2e 38 37 34 20 32 2e 32 33 32 20
                  Data Ascii: 0-.435.414h-.003v1.109c-1.178-1.452-3.035-2.055-4.897-2.055a7.668 7.668 0 0 0-7.665 7.67c0 4.237 3.432 7.672 7.665 7.672 1.862 0 3.892-.723 4.897-2.054v.002Zm-4.89-.633c-2.692 0-4.874-2.232-4.874-4.986 0-2.754 2.182-4.986 4.875-4.986 2.692 0 4.874 2.232
                  2024-04-26 18:54:20 UTC8000INData Raw: 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 74 79 6c 65 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 73 73 2d 73 35 73 36 6b 6f 20 65 31 38 39 34 31 34 6b 33 22 3e 4a 6f 69 6e 20 75 73 3a 20 4c 65 61 72 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 74 72 75 73 74 65 64 20 41 49 20 73 74 72 61 74 65 67 79 20 74 6f 20 73 75 70 70 6f 72 74 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 79 6f 75 72 20 63 6f 6d 70 61 6e 79 26 23 78 32 37 3b 73 20 69 6e 74 65 6c 6c 69 67 65 6e 74 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 2c 20 66 65 61 74 75 72 69 6e 67 20 46 6f 72 72 65 73 74 65 72 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 74 79 6c 65 20 64 61 74 61
                  Data Ascii: } } </style><span class="css-s5s6ko e189414k3">Join us: Learn how to build a trusted AI strategy to support your company&#x27;s intelligent transformation, featuring Forrester</span> <style data
                  2024-04-26 18:54:20 UTC8000INData Raw: 63 73 73 2d 31 6a 6d 76 35 71 6b 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 20 73 76 67 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 73 73 2d 31 6a 6d 76 35 71 6b 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 3a 68 6f 76 65 72 20 73 76 67 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 73 73 2d 31 6a 6d 76 35 71 6b 3a 64 69 73 61 62 6c 65 64 3a 61 63 74 69 76 65 3a 68 6f 76 65 72 20 73 76 67 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 73 73 2d 31 6a 6d 76 35 71 6b 3a 64 69 73 61 62 6c 65 64 20 70 61 74 68 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 73 73 2d 31 6a 6d 76 35 71 6b 3a 64 69 73 61 62 6c 65 64 3a 68 6f 76 65 72 20 70 61 74 68 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2e 63 73 73 2d 31 6a 6d 76 35 71 6b
                  Data Ascii: css-1jmv5qk:disabled:hover svg, .css-1jmv5qk:disabled:hover:hover svg, .css-1jmv5qk:disabled:active:hover svg, .css-1jmv5qk:disabled path, .css-1jmv5qk:disabled:hover path, .css-1jmv5qk
                  2024-04-26 18:54:20 UTC8000INData Raw: 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 72 6f 77 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                  Data Ascii: display: -webkit-flex; display: -ms-flexbox; display: flex; -webkit-flex-direction: row; -ms-flex-direction: row;
                  2024-04-26 18:54:20 UTC8000INData Raw: 6f 77 6e 5f 5f 63 61 72 64 2d 6c 61 62 65 6c 20 2d 6e 61 76 2d 64 72 6f 70 6f 64 6f 77 6e 2d 6d 6f 62 69 6c 65 20 63 73 73 2d 31 65 69 6d 76 62 65 22 3e 41 70 70 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 6e 74 65 67 72 61 74 69 6f 6e 73 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 3c 2f 6c 69 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 75 6c 3e 0a 20 20 20 20 20 20 20 20 20
                  Data Ascii: own__card-label -nav-dropodown-mobile css-1eimvbe">App integrations</span></div> </div> </a></li> </ul>
                  2024-04-26 18:54:20 UTC8000INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 6f 6c 65 3d 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 22 3e 3c 61 20 61 72 69 61 2d 70 6f 73 69 6e 73 65 74 3d 22 34 22 20 61 72 69 61 2d 73 65 74 73 69 7a 65 3d 22 32 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 22 6e 61 76 2d 63 61 72 64 2d 74 61 73 6b 73 22 20 68 72 65 66 3d 22 23 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 64 72 6f 70 64 6f 77 6e 5f 5f 63 61 72 64 2d 6c 69 6e 6b 20 63 73 73 2d 30 22 3e 0a 20 20 20 20 20 20
                  Data Ascii: role="presentation"><a aria-posinset="4" aria-setsize="20" aria-describedby="nav-card-tasks" href="#" class="navigation__dropdown__card-link css-0">
                  2024-04-26 18:54:20 UTC8000INData Raw: 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 64 72 6f 70 64 6f 77 6e 5f 5f 63 61 72 64 2d 6c 61 62 65 6c 20 2d 6e 61 76 2d 64 72 6f 70 6f 64 6f 77 6e 2d 6d 6f 62 69 6c 65 20 63 73 73 2d 77 72 36 7a 39 79 22 3e 50 6f 72 74 66 6f 6c 69 6f 73 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                  Data Ascii: class="navigation__dropdown__card-label -nav-dropodown-mobile css-wr6z9y">Portfolios</span> </div> </div>
                  2024-04-26 18:54:20 UTC8000INData Raw: 5f 5f 63 61 72 64 2d 2d 73 69 6d 70 6c 69 66 69 63 61 74 69 6f 6e 20 63 73 73 2d 6f 34 65 6a 70 63 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 61 72 69 61 2d 64 65 73 63 72 69 62 65 64 62 79 3d 22 6d 61 69 6e 2d 6d 65 6e 75 2d 68 65 6c 70 2d 31 20 6d 61 69 6e 2d 6d 65 6e 75 2d 68 65 6c 70 2d 32 20 6d 61 69 6e 2d 6d 65 6e 75 2d 68 65 6c 70 2d 33 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 64 72 6f 70 64 6f 77 6e 5f 5f 63 61 72 64 2d 64 65 73 63 72 69 70 74 69 6f 6e 22 3e 3c 73 70 61 6e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                  Data Ascii: __card--simplification css-o4ejpc" aria-describedby="main-menu-help-1 main-menu-help-2 main-menu-help-3"> <div class="navigation__dropdown__card-description"><span
                  2024-04-26 18:54:20 UTC8000INData Raw: 65 6e 75 2d 68 65 6c 70 2d 33 22 3e 3c 73 76 67 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 73 76 67 20 69 63 6f 6e 2d 73 76 67 2d 2d 62 61 73 69 63 20 69 63 6f 6e 2d 2d 70 75 72 70 6c 65 22 20 77 69 64 74 68 3d 22 31 30 22 20 68 65 69 67 68 74 3d 22 31 30 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 33 32 20 33 32 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 6e 59 4d 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                  Data Ascii: enu-help-3"><svg class="icon-svg icon-svg--basic icon--purple" width="10" height="10" viewBox="0 0 32 32" preserveAspectRatio="xMinYMin">


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  61192.168.2.44981294.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:54:22 UTC616OUTGET /img/logo-ratio-40pxheight-Johnson-Johnson.svg HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: no-cors
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/index.html
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:54:22 UTC180INHTTP/1.1 404 Not Found
                  Date: Fri, 26 Apr 2024 18:54:22 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Content-Length: 271
                  Connection: close
                  Content-Type: text/html; charset=iso-8859-1
                  2024-04-26 18:54:22 UTC271INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 73 61 6e 61 2e 77 66 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e
                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at asana.wf Port 443</address>


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  62192.168.2.44981494.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:54:22 UTC595OUTGET /assets/svg/icons.svg HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                  Sec-Fetch-Site: same-origin
                  Sec-Fetch-Mode: same-origin
                  Sec-Fetch-Dest: image
                  Referer: https://asana.wf/index.html
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:54:23 UTC180INHTTP/1.1 404 Not Found
                  Date: Fri, 26 Apr 2024 18:54:23 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Content-Length: 271
                  Connection: close
                  Content-Type: text/html; charset=iso-8859-1
                  2024-04-26 18:54:23 UTC271INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 32 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 61 73 61 6e 61 2e 77 66 20 50 6f 72 74 20 34 34 33 3c 2f 61 64 64 72 65 73 73 3e
                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.52 (Ubuntu) Server at asana.wf Port 443</address>


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  63192.168.2.449815172.67.74.1524434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:54:23 UTC539OUTGET /?format=json HTTP/1.1
                  Host: api.ipify.org
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  sec-ch-ua-platform: "Windows"
                  Accept: */*
                  Origin: https://asana.wf
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:54:23 UTC249INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:54:23 GMT
                  Content-Type: application/json
                  Content-Length: 24
                  Connection: close
                  Access-Control-Allow-Origin: *
                  Vary: Origin
                  CF-Cache-Status: DYNAMIC
                  Server: cloudflare
                  CF-RAY: 87a8c7f3c8705c70-MIA
                  2024-04-26 18:54:23 UTC24INData Raw: 7b 22 69 70 22 3a 22 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 30 22 7d
                  Data Ascii: {"ip":"102.129.152.220"}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  64192.168.2.449818172.67.74.1524434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:54:23 UTC349OUTGET /?format=json HTTP/1.1
                  Host: api.ipify.org
                  Connection: keep-alive
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: */*
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:54:24 UTC217INHTTP/1.1 200 OK
                  Date: Fri, 26 Apr 2024 18:54:23 GMT
                  Content-Type: application/json
                  Content-Length: 24
                  Connection: close
                  Vary: Origin
                  CF-Cache-Status: DYNAMIC
                  Server: cloudflare
                  CF-RAY: 87a8c7f78d35a668-MIA
                  2024-04-26 18:54:24 UTC24INData Raw: 7b 22 69 70 22 3a 22 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 30 22 7d
                  Data Ascii: {"ip":"102.129.152.220"}


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  65192.168.2.449817138.124.184.2504434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:54:23 UTC555OUTOPTIONS /9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb95 HTTP/1.1
                  Host: cdn1124.net
                  Connection: keep-alive
                  Accept: */*
                  Access-Control-Request-Method: POST
                  Access-Control-Request-Headers: content-type
                  Origin: https://asana.wf
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Dest: empty
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:54:29 UTC423INHTTP/1.1 200 OK
                  Server: nginx/1.18.0
                  Date: Fri, 26 Apr 2024 18:54:29 GMT
                  Content-Type: text/html; charset=utf-8
                  Content-Length: 0
                  Connection: close
                  X-Powered-By: Express
                  allow: OPTIONS, POST
                  access-control-allow-origin: https://asana.wf
                  access-control-allow-headers: content-type
                  access-control-allow-methods: DELETE, GET, HEAD, OPTIONS, PATCH, POST, PUT
                  vary: Origin
                  ETag: W/"0-2jmj7l5rSw0yVb/vlWAYkK/YBwk"


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  66192.168.2.449819138.124.184.2504434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:54:29 UTC652OUTPOST /9e4e27b7-bcfb-4298-bf8f-2cf4a6bdb3bf-9b6b40d6-3f8e-4755-9063-562658ebdb95 HTTP/1.1
                  Host: cdn1124.net
                  Connection: keep-alive
                  Content-Length: 263
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-platform: "Windows"
                  sec-ch-ua-mobile: ?0
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Content-Type: application/json
                  Accept: */*
                  Origin: https://asana.wf
                  Sec-Fetch-Site: cross-site
                  Sec-Fetch-Mode: cors
                  Sec-Fetch-Dest: empty
                  Referer: https://asana.wf/
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:54:29 UTC263OUTData Raw: 7b 22 66 22 3a 22 33 39 62 32 34 35 33 36 2d 66 33 33 66 2d 34 38 65 65 2d 39 64 36 33 2d 34 37 32 33 65 34 32 65 31 36 66 39 22 2c 22 6d 22 3a 22 32 35 22 2c 22 70 61 67 65 22 3a 22 2f 69 6e 64 65 78 2e 68 74 6d 6c 22 2c 22 74 69 6d 65 73 74 61 6d 70 22 3a 22 32 30 32 34 2d 30 34 2d 32 36 54 31 38 3a 35 34 3a 32 32 2e 36 35 33 5a 22 2c 22 69 70 22 3a 22 31 30 32 2e 31 32 39 2e 31 35 32 2e 32 32 30 22 2c 22 75 73 65 72 5f 61 67 65 6e 74 22 3a 22 4d 6f 7a 69 6c 6c 61 2f 35 2e 30 20 28 57 69 6e 64 6f 77 73 20 4e 54 20 31 30 2e 30 3b 20 57 69 6e 36 34 3b 20 78 36 34 29 20 41 70 70 6c 65 57 65 62 4b 69 74 2f 35 33 37 2e 33 36 20 28 4b 48 54 4d 4c 2c 20 6c 69 6b 65 20 47 65 63 6b 6f 29 20 43 68 72 6f 6d 65 2f 31 31 37 2e 30 2e 30 2e 30 20 53 61 66 61 72 69 2f
                  Data Ascii: {"f":"39b24536-f33f-48ee-9d63-4723e42e16f9","m":"25","page":"/index.html","timestamp":"2024-04-26T18:54:22.653Z","ip":"102.129.152.220","user_agent":"Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/
                  2024-04-26 18:54:30 UTC286INHTTP/1.1 201 Created
                  Server: nginx/1.18.0
                  Date: Fri, 26 Apr 2024 18:54:30 GMT
                  Content-Type: text/html; charset=utf-8
                  Content-Length: 0
                  Connection: close
                  X-Powered-By: Express
                  access-control-allow-origin: https://asana.wf
                  vary: Origin
                  ETag: W/"0-2jmj7l5rSw0yVb/vlWAYkK/YBwk"


                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                  67192.168.2.44982094.131.101.654434924C:\Program Files\Google\Chrome\Application\chrome.exe
                  TimestampBytes transferredDirectionData
                  2024-04-26 18:54:33 UTC643OUTGET /download.php HTTP/1.1
                  Host: asana.wf
                  Connection: keep-alive
                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                  sec-ch-ua-mobile: ?0
                  sec-ch-ua-platform: "Windows"
                  Upgrade-Insecure-Requests: 1
                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                  Sec-Fetch-Site: none
                  Sec-Fetch-Mode: navigate
                  Sec-Fetch-Dest: document
                  Accept-Encoding: gzip, deflate, br
                  Accept-Language: en-US,en;q=0.9
                  2024-04-26 18:54:34 UTC217INHTTP/1.1 302 Found
                  Date: Fri, 26 Apr 2024 18:54:33 GMT
                  Server: Apache/2.4.52 (Ubuntu)
                  Location: https://cdn1124.net/files/Asana.msix
                  Content-Length: 0
                  Connection: close
                  Content-Type: text/html; charset=UTF-8


                  Click to jump to process

                  Click to jump to process

                  Click to jump to process

                  Target ID:0
                  Start time:20:53:10
                  Start date:26/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:2
                  Start time:20:53:17
                  Start date:26/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1588,i,612205804712809674,15560752012359906843,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:false

                  Target ID:3
                  Start time:20:53:19
                  Start date:26/04/2024
                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                  Wow64 process (32bit):false
                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://asana.wf"
                  Imagebase:0x7ff76e190000
                  File size:3'242'272 bytes
                  MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                  Has elevated privileges:true
                  Has administrator privileges:true
                  Programmed in:C, C++ or other language
                  Reputation:low
                  Has exited:true

                  No disassembly